[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2020/09/08 14:42:43 fuzzer started 2020/09/08 14:42:44 dialing manager at 10.128.0.26:45235 2020/09/08 14:42:44 syscalls: 1543 2020/09/08 14:42:44 code coverage: enabled 2020/09/08 14:42:44 comparison tracing: enabled 2020/09/08 14:42:44 extra coverage: enabled 2020/09/08 14:42:44 setuid sandbox: enabled 2020/09/08 14:42:44 namespace sandbox: enabled 2020/09/08 14:42:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 14:42:44 fault injection: enabled 2020/09/08 14:42:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 14:42:44 net packet injection: enabled 2020/09/08 14:42:44 net device setup: enabled 2020/09/08 14:42:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 14:42:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 14:42:44 USB emulation: enabled 2020/09/08 14:42:44 hci packet injection: enabled 14:44:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket(0x2000000000000021, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) 14:44:29 executing program 2: unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:44:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xe92, 0x21, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, @dstopts], @ndisc_ra={0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355e"}, {0x0, 0x2, "6598975984c98199c07565e33783bc472344c2"}, {0x0, 0x196, "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"}]}}}}}, 0xec4) 14:44:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x0, 0xa, [@local, @link_local, @remote, @broadcast, @multicast, @dev, @empty, @empty, @random="856145a66275", @link_local]}) 14:44:30 executing program 5: r0 = epoll_create1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x101) syzkaller login: [ 172.569821][ T6848] IPVS: ftp: loaded support on port[0] = 21 [ 172.748789][ T6848] chnl_net:caif_netlink_parms(): no params data found [ 172.888568][ T6848] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.896798][ T6850] IPVS: ftp: loaded support on port[0] = 21 [ 172.918365][ T6848] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.927606][ T6848] device bridge_slave_0 entered promiscuous mode [ 172.943296][ T6848] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.953538][ T6848] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.962742][ T6848] device bridge_slave_1 entered promiscuous mode [ 173.059699][ T6852] IPVS: ftp: loaded support on port[0] = 21 [ 173.105237][ T6848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.123885][ T6848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.246383][ T6854] IPVS: ftp: loaded support on port[0] = 21 [ 173.262374][ T6848] team0: Port device team_slave_0 added [ 173.286947][ T6848] team0: Port device team_slave_1 added [ 173.370547][ T6848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.378534][ T6848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.423112][ T6848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.449554][ T6848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.458524][ T6848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.487631][ T6848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.547148][ T6850] chnl_net:caif_netlink_parms(): no params data found [ 173.606651][ T6856] IPVS: ftp: loaded support on port[0] = 21 [ 173.681749][ T6858] IPVS: ftp: loaded support on port[0] = 21 [ 173.699239][ T6848] device hsr_slave_0 entered promiscuous mode [ 173.715143][ T6848] device hsr_slave_1 entered promiscuous mode [ 173.958369][ T6852] chnl_net:caif_netlink_parms(): no params data found [ 173.979063][ T6854] chnl_net:caif_netlink_parms(): no params data found [ 174.074447][ T6850] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.082481][ T6850] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.091470][ T6850] device bridge_slave_0 entered promiscuous mode [ 174.152009][ T6850] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.159896][ T6850] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.169359][ T6850] device bridge_slave_1 entered promiscuous mode [ 174.315426][ T6856] chnl_net:caif_netlink_parms(): no params data found [ 174.346874][ T6850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.359595][ T6850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.450292][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.457484][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.467209][ T6852] device bridge_slave_0 entered promiscuous mode [ 174.482515][ T6858] chnl_net:caif_netlink_parms(): no params data found [ 174.504503][ T6854] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.518199][ T6854] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.527253][ T6854] device bridge_slave_0 entered promiscuous mode [ 174.536546][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.546718][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.555750][ T6852] device bridge_slave_1 entered promiscuous mode [ 174.570822][ T2633] Bluetooth: hci0: command 0x0409 tx timeout [ 174.579672][ T6850] team0: Port device team_slave_0 added [ 174.605490][ T6854] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.612930][ T6854] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.623503][ T6854] device bridge_slave_1 entered promiscuous mode [ 174.639022][ T6850] team0: Port device team_slave_1 added [ 174.661196][ T6848] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.673122][ T6848] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.695826][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.734494][ T6848] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.756347][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.777910][ T6850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.786011][ T6850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.810147][ T2633] Bluetooth: hci1: command 0x0409 tx timeout [ 174.818273][ T6850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.834134][ T6850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.841460][ T6850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.870458][ T6850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.885790][ T6848] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.896973][ T6854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.953262][ T6854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.972166][ T6852] team0: Port device team_slave_0 added [ 175.016517][ T6852] team0: Port device team_slave_1 added [ 175.024269][ T6856] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.031760][ T6856] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.039743][ T6856] device bridge_slave_0 entered promiscuous mode [ 175.050195][ T2633] Bluetooth: hci2: command 0x0409 tx timeout [ 175.060842][ T6850] device hsr_slave_0 entered promiscuous mode [ 175.068245][ T6850] device hsr_slave_1 entered promiscuous mode [ 175.076340][ T6850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.085107][ T6850] Cannot create hsr debugfs directory [ 175.120367][ T6856] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.127468][ T6856] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.142406][ T6856] device bridge_slave_1 entered promiscuous mode [ 175.185936][ T6854] team0: Port device team_slave_0 added [ 175.196701][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.204792][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.210131][ T2633] Bluetooth: hci3: command 0x0409 tx timeout [ 175.231103][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.253403][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.260609][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.286984][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.323916][ T6854] team0: Port device team_slave_1 added [ 175.360509][ T6856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.375891][ T6858] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.384434][ T6858] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.394924][ T6858] device bridge_slave_0 entered promiscuous mode [ 175.407752][ T6858] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.424942][ T6858] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.435636][ T6858] device bridge_slave_1 entered promiscuous mode [ 175.450016][ T2633] Bluetooth: hci4: command 0x0409 tx timeout [ 175.461628][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.468719][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.494949][ T6854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.507860][ T6856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.557486][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.568559][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.596206][ T6854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.620179][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 175.639002][ T6856] team0: Port device team_slave_0 added [ 175.656485][ T6852] device hsr_slave_0 entered promiscuous mode [ 175.663778][ T6852] device hsr_slave_1 entered promiscuous mode [ 175.671233][ T6852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.678795][ T6852] Cannot create hsr debugfs directory [ 175.688235][ T6858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.705886][ T6858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.728891][ T6856] team0: Port device team_slave_1 added [ 175.810267][ T6854] device hsr_slave_0 entered promiscuous mode [ 175.817210][ T6854] device hsr_slave_1 entered promiscuous mode [ 175.829089][ T6854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.837615][ T6854] Cannot create hsr debugfs directory [ 175.850473][ T6858] team0: Port device team_slave_0 added [ 175.873709][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.885372][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.917616][ T6856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.931205][ T6858] team0: Port device team_slave_1 added [ 175.991340][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.998946][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.029192][ T6856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.114134][ T6856] device hsr_slave_0 entered promiscuous mode [ 176.127585][ T6856] device hsr_slave_1 entered promiscuous mode [ 176.135169][ T6856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.143607][ T6856] Cannot create hsr debugfs directory [ 176.156301][ T6858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.168134][ T6858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.195302][ T6858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.240262][ T6858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.247350][ T6858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.277665][ T6858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.294712][ T6848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.324089][ T6850] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.373015][ T6850] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 176.399487][ T6850] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 176.414612][ T6850] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 176.526322][ T6858] device hsr_slave_0 entered promiscuous mode [ 176.538347][ T6858] device hsr_slave_1 entered promiscuous mode [ 176.546834][ T6858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.555878][ T6858] Cannot create hsr debugfs directory [ 176.568720][ T6848] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.610605][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.621002][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.650258][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 176.708453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.718076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.728027][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.735363][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.746875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.792788][ T6852] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.808917][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.819276][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.836473][ T2633] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.843790][ T2633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.879410][ T6852] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.897072][ T6852] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.904342][ T2465] Bluetooth: hci1: command 0x041b tx timeout [ 176.925897][ T6852] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.981520][ T6854] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.010881][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.019644][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.034226][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.055004][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.064480][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.095561][ T6854] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.129961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.144904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.160390][ T6854] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.172421][ T2465] Bluetooth: hci2: command 0x041b tx timeout [ 177.186836][ T6854] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.236307][ T6848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.265138][ T6848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.290530][ T8117] Bluetooth: hci3: command 0x041b tx timeout [ 177.305520][ T6856] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.316277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.325993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.336124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.345598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.356985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.386772][ T6856] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.420525][ T6850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.430649][ T6856] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.474912][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.487450][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.502355][ T6850] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.511834][ T6856] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 177.529868][ T2465] Bluetooth: hci4: command 0x041b tx timeout [ 177.531318][ T6858] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 177.550843][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.558736][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.573955][ T6848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.595216][ T6858] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 177.622253][ T6858] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 177.634265][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.647211][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.656386][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.663552][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.672172][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.681297][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.689643][ T2633] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.696780][ T2633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.700458][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 177.705021][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.719965][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.729531][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.770118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.779028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.792973][ T6858] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 177.839818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.848153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.864241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.873440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.882977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.893132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.902868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.920280][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.929073][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.948787][ T6850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.007469][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.043076][ T6848] device veth0_vlan entered promiscuous mode [ 178.077403][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.086554][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.096103][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.104757][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.117594][ T6854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.144678][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.158139][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.167774][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.176762][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.185180][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.193440][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.202693][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.211655][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.218827][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.236675][ T6854] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.252486][ T6848] device veth1_vlan entered promiscuous mode [ 178.286257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.294777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.307755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.316294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.326858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.337170][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.344316][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.352210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.369051][ T6850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.408019][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.417783][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.428706][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.438929][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.448003][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.457130][ T8117] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.464291][ T8117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.472407][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.481562][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.490736][ T8117] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.497819][ T8117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.506237][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.514710][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.554276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.563336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.575942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.585404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.595869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.605479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.629535][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.646693][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.670672][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.679384][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.708079][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.717504][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.731131][ T6848] device veth0_macvtap entered promiscuous mode [ 178.743446][ T8117] Bluetooth: hci0: command 0x040f tx timeout [ 178.764576][ T6852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.777208][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.812750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.821438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.837205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.845939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.854991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.864736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.873972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.883682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.898402][ T6848] device veth1_macvtap entered promiscuous mode [ 178.914575][ T6856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.949736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.957895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.968620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.972290][ T8117] Bluetooth: hci1: command 0x040f tx timeout [ 178.978283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.996669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.008830][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.029485][ T6858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.046349][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.056236][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.070117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.077951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.109291][ T6850] device veth0_vlan entered promiscuous mode [ 179.119611][ T6856] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.156991][ T6858] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.172332][ T6848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.192058][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.204406][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.210021][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 179.215911][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.226318][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.234244][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.244149][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.252911][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.260079][ T2465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.267862][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.276903][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.294827][ T6848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.325009][ T6850] device veth1_vlan entered promiscuous mode [ 179.334129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.344827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.353395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.362146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.370137][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 179.372470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.385798][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.392935][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.401421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.410325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.419065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.428034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.437096][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.444282][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.453161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.467222][ T6854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.484263][ T6848] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.493705][ T6848] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.510172][ T6848] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.518905][ T6848] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.532790][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.564260][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.574006][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.587522][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.597527][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.610349][ T8117] Bluetooth: hci4: command 0x040f tx timeout [ 179.615899][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.631322][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.643051][ T7529] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.650277][ T7529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.680111][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.744890][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.754419][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.765231][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.775855][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.785751][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.795263][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.804316][ T2633] Bluetooth: hci5: command 0x040f tx timeout [ 179.808468][ T6856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.825693][ T6856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.859074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.881188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.900585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.911315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.921704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.932298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.942290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.952011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.020683][ T6850] device veth0_macvtap entered promiscuous mode [ 180.086470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.098846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.114776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.128750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.139240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.148862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.158252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.167575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.196397][ T6854] device veth0_vlan entered promiscuous mode [ 180.211488][ T6850] device veth1_macvtap entered promiscuous mode [ 180.234762][ T6852] device veth0_vlan entered promiscuous mode [ 180.245078][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.266643][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.287477][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.298397][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.315513][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.326241][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.338314][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:44:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 180.411185][ T6858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.423157][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.432885][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.450350][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.458326][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.474368][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.488817][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.503373][ T6854] device veth1_vlan entered promiscuous mode [ 180.527554][ T6852] device veth1_vlan entered promiscuous mode [ 180.544654][ T6856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.580948][ T6850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.605658][ T6850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.662015][ T6850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.713564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.723901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.761141][ T6858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.771898][ T6850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.798720][ T6850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.810283][ T7529] Bluetooth: hci0: command 0x0419 tx timeout 14:44:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 180.831532][ T6850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.864108][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.880500][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.895989][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.928104][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.973453][ T6852] device veth0_macvtap entered promiscuous mode [ 181.003552][ T6850] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.034331][ T6850] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.058137][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 181.066423][ T6850] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.080146][ T6850] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.093858][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.104051][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.118960][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.132718][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.148232][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.176633][ T6854] device veth0_macvtap entered promiscuous mode [ 181.186115][ T6852] device veth1_macvtap entered promiscuous mode 14:44:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 181.219213][ T6854] device veth1_macvtap entered promiscuous mode [ 181.283624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.304595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.323793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.341043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.357706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.388289][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.395417][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 181.427157][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.442167][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.450327][ T8117] Bluetooth: hci3: command 0x0419 tx timeout [ 181.453853][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.471768][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.522598][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.547530][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.559036][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:44:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 181.570328][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.589954][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.611005][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.631341][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.638873][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.649198][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.661552][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.671671][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.696282][ T8117] Bluetooth: hci4: command 0x0419 tx timeout [ 181.714142][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.756606][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.798825][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.814558][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.836585][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.859587][ T8117] Bluetooth: hci5: command 0x0419 tx timeout [ 181.873430][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.895471][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.914597][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.937434][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.961108][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.979309][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.999246][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_1 14:44:39 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000002060000000000ee000000000000000010000300686173683a69702c6d61630005001500000000000900020073797a09000000000c000780080012400000000005"], 0x1}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x60, &(0x7f0000000080)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) [ 182.019734][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.032136][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.067692][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.094610][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.126567][ T6856] device veth0_vlan entered promiscuous mode [ 182.153569][ T6854] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:44:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 182.179321][ T6854] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.204158][ T6854] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.217868][ T6854] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:44:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000014000e000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 182.241221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.258067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.305032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.336062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.360303][ T6852] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.369053][ T6852] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.391657][ T6852] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.408832][ T6852] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.456566][ T6856] device veth1_vlan entered promiscuous mode [ 182.503168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.511633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.520271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.528808][ T8197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.564202][ T8199] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 182.616998][ T6858] device veth0_vlan entered promiscuous mode [ 182.649408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.663976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.684770][ T6858] device veth1_vlan entered promiscuous mode [ 182.739223][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.750355][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.770939][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.818047][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.831081][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.856673][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.909148][ T6856] device veth0_macvtap entered promiscuous mode [ 182.957991][ T6858] device veth0_macvtap entered promiscuous mode [ 182.984719][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.006360][ T8216] IPVS: ftp: loaded support on port[0] = 21 [ 183.016359][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.062715][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.083713][ T6856] device veth1_macvtap entered promiscuous mode [ 183.119130][ T6858] device veth1_macvtap entered promiscuous mode [ 183.152922][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.179317][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.196534][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.542609][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.554319][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.565243][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.576300][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.586305][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.597163][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.611680][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.624044][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.636042][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.658695][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.676258][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.690162][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.702578][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.713127][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.725876][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.736022][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.746985][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.757848][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.768515][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.773344][ T8217] IPVS: ftp: loaded support on port[0] = 21 [ 183.781727][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.798969][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.820802][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.833969][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.846162][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.858499][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.869935][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.882109][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.893655][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.904644][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.916582][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.928991][ T6858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.041877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.055606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.069918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.079059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.105657][ T6856] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.127405][ T6856] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.137110][ T6856] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.151863][ T6856] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.171208][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.190124][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.204371][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.216022][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.232415][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.247417][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.258893][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.269498][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.279471][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.292102][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.303867][ T6858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.373273][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.400763][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.424560][ T6858] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.451454][ T6858] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.462307][ T6858] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.471292][ T6858] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:44:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], [], []]}, 0x9f3) 14:44:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r1, 0x6ead5ee0482c162f}, 0x14}}, 0x0) 14:44:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000340)=@get={0x1, &(0x7f0000000440)=""/219, 0x5}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet(r4, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00', {}, 0x7}) 14:44:44 executing program 5: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 14:44:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x3c}}, 0x0) [ 186.917956][ T28] audit: type=1804 audit(1599576284.834:2): pid=8291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/1/cgroup.controllers" dev="sda1" ino=15782 res=1 errno=0 [ 187.060061][ T28] audit: type=1804 audit(1599576284.934:3): pid=8296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir230829075/syzkaller.Llfx67/1/cgroup.controllers" dev="sda1" ino=15786 res=1 errno=0 14:44:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x3c}}, 0x0) 14:44:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 187.288228][ T28] audit: type=1804 audit(1599576285.144:4): pid=8297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/1/cgroup.controllers" dev="sda1" ino=15782 res=1 errno=0 14:44:45 executing program 1: mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) socket(0x11, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, 0x1, 0x8, 0x0, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x684422c}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8}]}]}, 0x3c}}, 0x4044400) 14:44:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 187.460266][ T28] audit: type=1804 audit(1599576285.154:5): pid=8291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/1/cgroup.controllers" dev="sda1" ino=15782 res=1 errno=0 14:44:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], [], []]}, 0x9f3) 14:44:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x1, 0xd69, [{}]}]}}, &(0x7f0000000200)=""/204, 0x32, 0xcc, 0x8}, 0x20) 14:44:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 187.575407][ T28] audit: type=1804 audit(1599576285.464:6): pid=8321 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/2/memory.events" dev="sda1" ino=15777 res=1 errno=0 [ 187.656394][ T8330] BPF:[1] DATASEC (anon) [ 187.680143][ T8330] BPF:size=3433 vlen=1 [ 187.699468][ T8330] BPF: [ 187.722111][ T8330] BPF:Invalid btf_info kind_flag [ 187.735984][ T28] audit: type=1800 audit(1599576285.464:7): pid=8321 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15777 res=0 errno=0 14:44:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 187.777624][ T8330] BPF: [ 187.777624][ T8330] 14:44:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], [], []]}, 0x9f3) 14:44:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], [], []]}, 0x9f3) 14:44:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 187.892846][ T28] audit: type=1804 audit(1599576285.474:8): pid=8321 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/2/memory.events" dev="sda1" ino=15777 res=1 errno=0 [ 187.931419][ T8335] syz-executor.3 (8335) used greatest stack depth: 23192 bytes left 14:44:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 188.062751][ T28] audit: type=1804 audit(1599576285.634:9): pid=8335 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/2/memory.events" dev="sda1" ino=15777 res=1 errno=0 14:44:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], [], []]}, 0x9f3) [ 188.197996][ T28] audit: type=1804 audit(1599576285.794:10): pid=8337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir230829075/syzkaller.Llfx67/2/cgroup.controllers" dev="sda1" ino=15786 res=1 errno=0 14:44:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) [ 188.446737][ T28] audit: type=1804 audit(1599576286.034:11): pid=8352 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir159986680/syzkaller.qde86k/3/memory.events" dev="sda1" ino=15793 res=1 errno=0 14:44:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:46 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x600, 0x10000ef00) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000a40)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x44b80000, @private1, 0x2}}, 0x24) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xd2ec91d7734055df, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) accept4$x25(r2, &(0x7f0000000180)={0x9, @remote}, &(0x7f0000000200)=0x12, 0x80800) 14:44:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 14:44:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000003540)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 14:44:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], [], []]}, 0x9f3) 14:44:47 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:47 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="cd98", 0x2}], 0x1}}], 0x1, 0x0) 14:44:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 14:44:47 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0xc8, 0x117, 0x2, 0xb1, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op={0x18}, @assoc={0x18}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5f}], 0x140}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00df580000000000040008000c0001007463696e64657800440002"], 0x74}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="000100001300000125bd7000fedbdf251d1e07064e244e22060000007f000000feff00000100000005000000030000004000000006000000", @ANYRES32=r3, @ANYBLOB="8a0000002000000080000000080000004c000100e655d12a975911267faa64a16e914f3a5029eb5d2d2b7c4cf3d5550f5c8da1b526d59652083ece81f02ffaffffffffffffff7c1b563b68261168f013e8d628fc42125ec816f48bbf823d02360ad55f582100010086065adbb4b1eead019e66f5375a991db99c8c51ff40ed46654453324a00000042000100876ed74c53bd57f097884b7ceb3939abefe64a46b347156ca4fd1ae818f4292b5ff83d219a109d010ee3bd773866a83b77bc527114783cb61c1aadfae9670000"], 0x100}, 0x1, 0x0, 0x0, 0x4040}, 0x20040094) r4 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500)=0x7ff, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3}, @IFLA_GRE_TTL={0x5, 0x8, 0x7f}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x80000001}, @IFLA_GRE_OKEY={0x8, 0x5, 0x7}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0xe24}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:44:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 189.484424][ T8400] IPVS: ftp: loaded support on port[0] = 21 14:44:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x3, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 189.715358][ T8425] IPVS: ftp: loaded support on port[0] = 21 14:44:47 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 14:44:47 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0xc8, 0x117, 0x2, 0xb1, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op={0x18}, @assoc={0x18}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5f}], 0x140}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00df580000000000040008000c0001007463696e64657800440002"], 0x74}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="000100001300000125bd7000fedbdf251d1e07064e244e22060000007f000000feff00000100000005000000030000004000000006000000", @ANYRES32=r3, @ANYBLOB="8a0000002000000080000000080000004c000100e655d12a975911267faa64a16e914f3a5029eb5d2d2b7c4cf3d5550f5c8da1b526d59652083ece81f02ffaffffffffffffff7c1b563b68261168f013e8d628fc42125ec816f48bbf823d02360ad55f582100010086065adbb4b1eead019e66f5375a991db99c8c51ff40ed46654453324a00000042000100876ed74c53bd57f097884b7ceb3939abefe64a46b347156ca4fd1ae818f4292b5ff83d219a109d010ee3bd773866a83b77bc527114783cb61c1aadfae9670000"], 0x100}, 0x1, 0x0, 0x0, 0x4040}, 0x20040094) r4 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500)=0x7ff, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3}, @IFLA_GRE_TTL={0x5, 0x8, 0x7f}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x80000001}, @IFLA_GRE_OKEY={0x8, 0x5, 0x7}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0xe24}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:44:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 14:44:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) [ 190.389359][ T8400] IPVS: ftp: loaded support on port[0] = 21 14:44:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307010056b0140ea90b0600006c04000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) 14:44:48 executing program 4: socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 190.601277][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 190.707615][ T163] tipc: TX() has been purged, node left! 14:44:48 executing program 5: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001c00)=""/4112, 0x1010}], 0x1}, 0x0) 14:44:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 14:44:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:48 executing program 4: socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:44:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 14:44:51 executing program 4: socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:51 executing program 5: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001c00)=""/4112, 0x1010}], 0x1}, 0x0) 14:44:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x80, 0x5}) unshare(0x60020200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) 14:44:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 193.358067][ T8579] openvswitch: netlink: Flow actions attr not present in new flow. 14:44:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) [ 193.399448][ T8577] IPVS: ftp: loaded support on port[0] = 21 14:44:51 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x122) [ 193.549551][ T8585] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 193.599590][ T8585] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 14:44:51 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x5, 0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) 14:44:52 executing program 5: r0 = socket(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x6b, &(0x7f0000000040), 0x4) 14:44:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x2c, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}, @__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}, @__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x5c}}, 0x0) 14:44:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 194.171489][ T8626] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 194.234064][ T8632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.325229][ T8633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:44:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x80, 0x5}) unshare(0x60020200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) 14:44:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005040800418e00000004fcff", 0x58}], 0x1) 14:44:52 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 14:44:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 194.428676][ T8633] 8021q: adding VLAN 0 to HW filter on device bond1 [ 194.529895][ T8632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:44:52 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000ffff00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) [ 194.604448][ T8639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:44:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 194.713458][ T8690] IPVS: ftp: loaded support on port[0] = 21 [ 194.726083][ T163] tipc: TX() has been purged, node left! [ 194.748474][ T163] tipc: TX() has been purged, node left! 14:44:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000600)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) [ 194.779643][ T163] tipc: TX() has been purged, node left! [ 194.797244][ T8700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:44:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000600)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 14:44:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x80, 0x5}) unshare(0x60020200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) 14:44:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:56 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 14:44:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000ffff00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) [ 198.424072][ T8770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:44:56 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0xfffffffffffffffe) 14:44:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 198.555386][ T8779] IPVS: ftp: loaded support on port[0] = 21 14:44:56 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @loopback, @loopback}}}}}}, 0x0) 14:44:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 199.210390][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:44:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x703, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x3f000000}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x80, 0x5}) unshare(0x60020200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) 14:44:57 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000), 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x406c080}, 0x8000) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x4000) bind$bt_sco(r2, 0x0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000040)=""/71, &(0x7f00000000c0)=0x47) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 14:44:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:57 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:57 executing program 5: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) [ 199.563309][ T163] tipc: TX() has been purged, node left! 14:44:57 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 199.629236][ T8830] IPVS: ftp: loaded support on port[0] = 21 14:44:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 199.679687][ T8835] IPVS: ftp: loaded support on port[0] = 21 14:44:57 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:57 executing program 0: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) [ 200.402859][ T8830] : renamed from tunl0 14:44:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="24000000560007031dfffd946f610500070000040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:44:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8}]}}]}, 0x3c}}, 0x0) 14:44:58 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:58 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, 0x0, &(0x7f00000002c0)) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x0, 0x0, 0x0, 0x80000000}, 0x1c) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000005380)={0x0, @phonet={0x23, 0x0, 0x3}, @ethernet={0x6, @dev={[], 0x32}}, @isdn={0x22, 0xd9, 0x5d, 0x95, 0x4}, 0x200, 0x0, 0x0, 0x0, 0x9, &(0x7f0000005340)='veth0_to_bond\x00', 0x8, 0x1000, 0x9}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x0, 0x0, 0x0, 0x80000000}, 0x1c) recvmmsg(r2, &(0x7f00000050c0)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @rose, @netrom, @default, @null]}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000300)=""/166, 0xa6}], 0x2}, 0x8}, {{&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000440)=""/190, 0xbe}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f000001e4c0)=""/255, 0xff}, {&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000780)=""/178, 0xb2}, {&(0x7f0000000840)=""/140, 0x8c}, {&(0x7f0000000a00)=""/219, 0xd9}, {&(0x7f0000000600)=""/216, 0xd8}], 0x8, &(0x7f0000000280)=""/42, 0x2a}, 0x1}, {{&(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000c00)=""/147, 0x93}, {&(0x7f0000000cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000001d00)=""/147, 0x93}, 0x20}, {{&(0x7f0000001dc0)=@hci, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e40)=""/120, 0x78}], 0x1, &(0x7f0000001f00)=""/30, 0x1e}, 0x7}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001f40)=""/211, 0xd3}], 0x1, &(0x7f0000002080)=""/232, 0xe8}, 0x2}, {{&(0x7f0000002180), 0x80, &(0x7f0000004580)=[{&(0x7f0000002200)=""/78, 0x4e}, {&(0x7f0000002280)=""/144, 0x90}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/129, 0x81}, {&(0x7f0000004440)=""/68, 0x44}, {&(0x7f0000005400)=""/155, 0x9b}], 0x8, &(0x7f0000004600)=""/183, 0xb7}, 0x8001}, {{&(0x7f00000046c0)=@pptp, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004740)=""/208, 0xd0}, {&(0x7f0000004840)=""/5, 0xfffffffffffffe69}, {&(0x7f0000004880)=""/34, 0x22}], 0x3, &(0x7f0000004900)=""/214, 0xd6}, 0x60b1}, {{&(0x7f0000004a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004a80)=""/190, 0xbe}, {&(0x7f0000004b40)=""/65, 0x41}], 0x2, &(0x7f0000004c00)=""/192, 0xc0}, 0xfff}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000000900)=""/191, 0xbb}, {&(0x7f0000004d80)=""/155, 0x9b}, {&(0x7f0000004e40)=""/29, 0x1d}, {&(0x7f0000004e80)=""/34, 0x22}, {&(0x7f0000004ec0)=""/195, 0xc3}, {&(0x7f0000004fc0)=""/14, 0xe}], 0x6, &(0x7f00000054c0)=""/102400, 0x19000}, 0x400}], 0x9, 0x40000020, &(0x7f0000005300)) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x7, 0x0, 0x0, 0x4}, 0x1c) accept4$packet(r0, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005080)=0x14, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000240)=@req3={0x2, 0x100000001, 0x10000, 0x2}, 0x1c) 14:44:58 executing program 0: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 14:44:59 executing program 4: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) [ 201.245881][ T8912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 201.327278][ T8912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 14:44:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 14:44:59 executing program 4: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x461, 0x0, 0x0) shutdown(r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000480)=0x80) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040), 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000042, 0x0) read(r6, 0x0, 0x0) 14:44:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 14:44:59 executing program 4: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:44:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:44:59 executing program 5: pipe(&(0x7f0000005c00)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000005f40)={0x5, &(0x7f0000005c40)=[{@none}, {}, {@fixed}, {@fixed}, {@fixed}]}) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000800)={{r1}, "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"}) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'vlan1\x00'}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000002c0), 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 14:44:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:44:59 executing program 0: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:44:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:45:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 202.124752][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:45:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f00000006c0)={'bond0\x00', @ifru_names='lo\x00'}) 14:45:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 202.268386][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.363753][ T9006] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 14:45:00 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@rand_addr=0x64010101, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x46bf, 0x400}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@loopback, 0x3, 0x33}, 0xa, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:45:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 202.467655][ T9006] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 14:45:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f00000006c0)={'bond0\x00', @ifru_names='lo\x00'}) [ 202.712642][ T9020] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 14:45:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:45:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:00 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:45:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:01 executing program 1: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x186, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="05ffff0020caa7ed73ba9f773a33bfe60be54d8a07fbe93ad09abc2afd2e6ec7dc5cda602c3dce09466c73ddb283a7bb0b44afb2677313d79df6f1c7e179e962466801d947f55dcfb1733295241bc0a2ab14dbd488", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005001600800000000800040000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="140000002a000535d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$sock(r6, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', r4, 0x29, 0x2, 0x56, 0x800, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x700, 0x80, 0x2, 0x4a}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@mpls_newroute={0x2c, 0x18, 0x8, 0x70bd26, 0x25dfdbfb, {0x1c, 0x20, 0x14, 0x81, 0x3, 0x4, 0x0, 0x7, 0x1e00}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x8, 0x1, {0x6, 0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4005}, 0x40080d0) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="140000002a000535d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/125, 0x7d}, {&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000000300)=""/228, 0xe4}], 0x5}, 0x2040) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 14:45:01 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="04000000", @ANYRES16=r0], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x4000080) 14:45:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 14:45:01 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@void, @val={0x0, 0x4, 0x0, 0x200}, @ipv6=@gre_packet={0x0, 0x6, '\x00', 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) 14:45:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 14:45:01 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:01 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:02 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:02 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:02 executing program 1: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x186, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="05ffff0020caa7ed73ba9f773a33bfe60be54d8a07fbe93ad09abc2afd2e6ec7dc5cda602c3dce09466c73ddb283a7bb0b44afb2677313d79df6f1c7e179e962466801d947f55dcfb1733295241bc0a2ab14dbd488", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005001600800000000800040000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="140000002a000535d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$sock(r6, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', r4, 0x29, 0x2, 0x56, 0x800, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x700, 0x80, 0x2, 0x4a}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@mpls_newroute={0x2c, 0x18, 0x8, 0x70bd26, 0x25dfdbfb, {0x1c, 0x20, 0x14, 0x81, 0x3, 0x4, 0x0, 0x7, 0x1e00}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x8, 0x1, {0x6, 0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4005}, 0x40080d0) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="140000002a000535d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/125, 0x7d}, {&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000000300)=""/228, 0xe4}], 0x5}, 0x2040) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 14:45:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0005020000000000040000004001"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000282, 0x0) 14:45:02 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:02 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:02 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="050e0000000000003000128009002000028006000100000000000c0002000e0000000a0000000600050088a80000080005000000000000000000", @ANYBLOB], 0x58}}, 0x0) 14:45:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000680)=[@in]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x72, &(0x7f0000000080)={r2}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 14:45:03 executing program 1: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x186, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="05ffff0020caa7ed73ba9f773a33bfe60be54d8a07fbe93ad09abc2afd2e6ec7dc5cda602c3dce09466c73ddb283a7bb0b44afb2677313d79df6f1c7e179e962466801d947f55dcfb1733295241bc0a2ab14dbd488", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005001600800000000800040000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="140000002a000535d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$sock(r6, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', r4, 0x29, 0x2, 0x56, 0x800, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x700, 0x80, 0x2, 0x4a}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@mpls_newroute={0x2c, 0x18, 0x8, 0x70bd26, 0x25dfdbfb, {0x1c, 0x20, 0x14, 0x81, 0x3, 0x4, 0x0, 0x7, 0x1e00}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x8, 0x1, {0x6, 0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4005}, 0x40080d0) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="140000002a000535d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/125, 0x7d}, {&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000000300)=""/228, 0xe4}], 0x5}, 0x2040) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 14:45:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:03 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x72, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 14:45:04 executing program 5: 14:45:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:04 executing program 2: 14:45:04 executing program 1: 14:45:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:04 executing program 2: 14:45:04 executing program 1: 14:45:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 206.905164][ T163] tipc: TX() has been purged, node left! [ 206.923779][ T163] tipc: TX() has been purged, node left! 14:45:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:04 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:04 executing program 5: 14:45:04 executing program 2: 14:45:05 executing program 1: 14:45:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:05 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:05 executing program 5: 14:45:05 executing program 1: 14:45:05 executing program 2: 14:45:05 executing program 5: 14:45:05 executing program 2: 14:45:05 executing program 5: [ 207.464499][ T9172] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:05 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:05 executing program 1: 14:45:05 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:05 executing program 2: 14:45:05 executing program 5: [ 208.053497][ T9185] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:06 executing program 5: 14:45:06 executing program 1: 14:45:06 executing program 2: 14:45:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:06 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:06 executing program 5: [ 208.371420][ T9197] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:06 executing program 2: 14:45:06 executing program 1: 14:45:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:06 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:06 executing program 0: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:06 executing program 5: 14:45:07 executing program 2: [ 209.045609][ T9210] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:07 executing program 5: 14:45:07 executing program 1: 14:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:07 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:07 executing program 5: [ 209.318059][ T9218] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:07 executing program 2: 14:45:07 executing program 1: 14:45:07 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 209.596189][ T9228] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:07 executing program 0: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:07 executing program 5: 14:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:07 executing program 1: 14:45:07 executing program 2: 14:45:07 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 210.007758][ T9237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:08 executing program 5: 14:45:08 executing program 2: 14:45:08 executing program 1: 14:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:08 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:08 executing program 2: [ 210.382402][ T9247] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:08 executing program 0: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:08 executing program 1: 14:45:08 executing program 5: 14:45:08 executing program 2: 14:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:08 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:08 executing program 5: [ 211.037239][ T9261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:09 executing program 2: 14:45:09 executing program 1: 14:45:09 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:09 executing program 5: [ 211.396318][ T9272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:09 executing program 1: 14:45:09 executing program 2: 14:45:09 executing program 5: 14:45:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:09 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:09 executing program 5: 14:45:10 executing program 2: 14:45:10 executing program 1: 14:45:10 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:10 executing program 1: 14:45:10 executing program 2: 14:45:10 executing program 5: 14:45:10 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800030000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:10 executing program 1: 14:45:10 executing program 2: 14:45:10 executing program 1: 14:45:10 executing program 5: [ 212.998271][ T9309] __nla_validate_parse: 2 callbacks suppressed [ 212.998281][ T9309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:11 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800030000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:11 executing program 1: 14:45:11 executing program 2: 14:45:11 executing program 5: 14:45:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 213.252657][ T9320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:11 executing program 1: 14:45:11 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800030000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:11 executing program 2: 14:45:11 executing program 5: 14:45:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:11 executing program 1: 14:45:11 executing program 5: [ 213.910462][ T9343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:11 executing program 1: 14:45:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:11 executing program 2: 14:45:12 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800030000000000080001"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:12 executing program 2: 14:45:12 executing program 1: 14:45:12 executing program 5: 14:45:12 executing program 5: 14:45:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:12 executing program 0: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:12 executing program 2: 14:45:12 executing program 1: 14:45:12 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800030000000000080001"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:12 executing program 5: 14:45:12 executing program 2: 14:45:12 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800030000000000080001"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:12 executing program 1: 14:45:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:12 executing program 5: 14:45:13 executing program 5: 14:45:13 executing program 0: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:13 executing program 1: 14:45:13 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003000000000008000100"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:13 executing program 2: 14:45:13 executing program 5: 14:45:13 executing program 5: 14:45:13 executing program 2: 14:45:13 executing program 1: 14:45:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:13 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003000000000008000100"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:14 executing program 5: 14:45:14 executing program 0: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:14 executing program 1: 14:45:14 executing program 2: 14:45:14 executing program 5: 14:45:14 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003000000000008000100"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:14 executing program 2: 14:45:14 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:14 executing program 5: 14:45:14 executing program 1: 14:45:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 216.975629][ T9432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:14 executing program 5: 14:45:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:15 executing program 2: 14:45:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:15 executing program 5: 14:45:15 executing program 1: 14:45:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 217.764853][ T9455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:15 executing program 1: 14:45:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x800, 0x8, 0x161, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240)={@map, 0xffffffffffffffff, 0x8}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)={0x3c, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x17, 0x800, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}}}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x5bf32292b8ea4809}, 0xc, &(0x7f0000001bc0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007278650014003300766c616e30000c000000000000000000090002f77385b2311ccee39d19d1af51f2acd6b826000800410072786500140033006d6163766c616e3000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f626f6e640000002dbdc452f108f0a3bef16773b2216ba674d231edac0d6be3c28eb1bc7b835cc3de3f765500862515398107000000e4e047f3179a8474cdbf321704dfe064a7a7c04bbe4a5d42515308b63b841bbdf98f7929661e2927893e2b880a89335f0a5a05ce38b9be3dddbb1a9529feb820871633f86853d6660e31150c1f6e51caa9dfcff6c1b5cac2876d54093cea8ee8242eb6740f7ba3a8dc3ff555b74716d8228a5f7e55d38390bd0d31dad9b031d0a98537e2277c3ce51f915f73cb4e0d4a32773f5ff9f7a5cb8f8137626116adbc17fb957522364197b3", @ANYRESDEC], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001380)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYRESOCT, @ANYRES32=r5, @ANYBLOB="c35516d62223eb84cf9a7f7492ba5be9e5fd39401ee105afc0d4be943ee22b58ce329e6eea82c7f38b80db11fd3d93bb1509e3dc76021cedf9e16b8c7ce7f0e806895c5da2e8bb75e2aabb3c1f5cb17ed9728f40b7ed6b8b0f8b5157a68b436afb5a"], 0x5c}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f00000031c0)=ANY=[@ANYBLOB="3e03171c", @ANYRES16=r6, @ANYBLOB="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"], 0x33c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x5c, 0x10, 0x401, 0x60, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 14:45:15 executing program 2: 14:45:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:15 executing program 2: [ 218.083472][ T9469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.114341][ T9465] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 57865 - 0 [ 218.152249][ T9465] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 57865 - 0 [ 218.218501][ T9465] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 57865 - 0 [ 218.273022][ T9465] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 57865 - 0 [ 218.292141][ T9465] device geneve2 entered promiscuous mode [ 218.306334][ T9465] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 57865 - 0 [ 218.315625][ T9465] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 57865 - 0 [ 218.325637][ T9465] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 57865 - 0 [ 218.334829][ T9465] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 57865 - 0 [ 218.430477][ T9465] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 34924 - 0 [ 218.447810][ T9465] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 34924 - 0 [ 218.456618][ T9465] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 34924 - 0 [ 218.490045][ T9465] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 34924 - 0 [ 218.507916][ T9465] device geneve2 entered promiscuous mode [ 218.529392][ T9465] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 34924 - 0 [ 218.547820][ T9465] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 34924 - 0 [ 218.556828][ T9465] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 34924 - 0 [ 218.580802][ T9465] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 34924 - 0 14:45:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:16 executing program 1: 14:45:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:16 executing program 2: 14:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:16 executing program 1: 14:45:16 executing program 5: 14:45:16 executing program 2: 14:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:16 executing program 5: 14:45:16 executing program 2: 14:45:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:17 executing program 5: 14:45:17 executing program 1: 14:45:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:17 executing program 2: 14:45:17 executing program 5: 14:45:17 executing program 2: 14:45:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:17 executing program 1: 14:45:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:17 executing program 5: 14:45:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:18 executing program 2: 14:45:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:18 executing program 1: 14:45:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:18 executing program 5: 14:45:18 executing program 1: 14:45:18 executing program 2: 14:45:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:18 executing program 5: 14:45:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:18 executing program 5: 14:45:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:19 executing program 1: 14:45:19 executing program 2: 14:45:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:19 executing program 5: 14:45:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:19 executing program 5: 14:45:19 executing program 1: 14:45:19 executing program 2: 14:45:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:19 executing program 5: 14:45:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:20 executing program 1: 14:45:20 executing program 2: 14:45:20 executing program 5: 14:45:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:20 executing program 2: 14:45:20 executing program 5: 14:45:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:20 executing program 1: 14:45:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:20 executing program 5: [ 222.789901][ T9618] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:21 executing program 2: 14:45:21 executing program 1: 14:45:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:21 executing program 5: 14:45:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:21 executing program 2: [ 223.420299][ T9639] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:21 executing program 1: 14:45:21 executing program 5: 14:45:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:21 executing program 2: 14:45:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:21 executing program 1: 14:45:21 executing program 5: [ 223.670637][ T9652] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff0000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:21 executing program 2: 14:45:21 executing program 5: 14:45:21 executing program 1: 14:45:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 223.941236][ T9668] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:21 executing program 5: 14:45:21 executing program 2: 14:45:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff0000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:22 executing program 1: 14:45:22 executing program 2: 14:45:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) [ 224.156394][ T9677] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:22 executing program 5: 14:45:22 executing program 1: 14:45:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff0000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:22 executing program 2: 14:45:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:22 executing program 5: 14:45:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 14:45:22 executing program 1: [ 224.428450][ T9690] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:22 executing program 2: 14:45:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff0000001000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:22 executing program 5: 14:45:22 executing program 1: 14:45:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 14:45:22 executing program 5: 14:45:22 executing program 2: 14:45:22 executing program 1: [ 224.737797][ T9704] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:22 executing program 5: 14:45:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff0000001000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 14:45:22 executing program 2: 14:45:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:22 executing program 1: [ 224.965315][ T9716] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:22 executing program 5: 14:45:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff0000001000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:23 executing program 2: 14:45:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 14:45:23 executing program 1: 14:45:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:23 executing program 5: [ 225.190338][ T9727] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:23 executing program 2: 14:45:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 14:45:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff000000100000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:23 executing program 1: 14:45:23 executing program 5: 14:45:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:23 executing program 2: [ 225.466731][ T9740] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:23 executing program 1: 14:45:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xd}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 14:45:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff000000100000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:23 executing program 5: 14:45:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:23 executing program 2: 14:45:23 executing program 1: 14:45:23 executing program 3: [ 225.736122][ T9752] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:23 executing program 5: 14:45:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff000000100000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:23 executing program 2: 14:45:23 executing program 1: 14:45:23 executing program 3: 14:45:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:23 executing program 5: 14:45:24 executing program 2: 14:45:24 executing program 5: 14:45:24 executing program 1: 14:45:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:24 executing program 3: 14:45:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:24 executing program 2: 14:45:24 executing program 5: 14:45:24 executing program 1: 14:45:24 executing program 3: 14:45:24 executing program 2: 14:45:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:24 executing program 1: 14:45:24 executing program 5: 14:45:24 executing program 3: 14:45:24 executing program 2: 14:45:24 executing program 1: 14:45:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:24 executing program 3: 14:45:24 executing program 5: 14:45:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:24 executing program 2: 14:45:24 executing program 5: 14:45:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:24 executing program 2: 14:45:24 executing program 3: 14:45:24 executing program 1: 14:45:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:24 executing program 5: 14:45:25 executing program 3: 14:45:25 executing program 2: 14:45:25 executing program 1: 14:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:25 executing program 5: 14:45:25 executing program 2: 14:45:25 executing program 1: 14:45:25 executing program 3: 14:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:25 executing program 5: 14:45:25 executing program 1: 14:45:25 executing program 2: 14:45:25 executing program 3: 14:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:25 executing program 5: 14:45:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:25 executing program 1: 14:45:25 executing program 3: 14:45:25 executing program 2: 14:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:25 executing program 1: 14:45:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:25 executing program 5: 14:45:25 executing program 3: 14:45:25 executing program 2: 14:45:25 executing program 1: 14:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:45:25 executing program 5: 14:45:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:26 executing program 3: 14:45:26 executing program 2: 14:45:26 executing program 1: 14:45:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 14:45:26 executing program 5: 14:45:26 executing program 3: 14:45:26 executing program 1: 14:45:26 executing program 2: 14:45:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 14:45:26 executing program 5: 14:45:26 executing program 3: 14:45:26 executing program 1: 14:45:26 executing program 2: 14:45:26 executing program 5: 14:45:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:26 executing program 1: 14:45:26 executing program 3: 14:45:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 14:45:26 executing program 2: 14:45:26 executing program 5: 14:45:26 executing program 1: 14:45:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:26 executing program 3: 14:45:26 executing program 4: 14:45:26 executing program 2: 14:45:26 executing program 5: 14:45:26 executing program 1: 14:45:26 executing program 3: 14:45:26 executing program 4: 14:45:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:27 executing program 1: 14:45:27 executing program 2: 14:45:27 executing program 5: 14:45:27 executing program 3: 14:45:27 executing program 4: 14:45:27 executing program 3: 14:45:27 executing program 5: 14:45:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:27 executing program 1: 14:45:27 executing program 2: 14:45:27 executing program 3: 14:45:27 executing program 4: 14:45:27 executing program 5: 14:45:27 executing program 1: 14:45:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:27 executing program 2: 14:45:27 executing program 3: 14:45:27 executing program 4: 14:45:27 executing program 5: 14:45:27 executing program 1: 14:45:27 executing program 3: 14:45:27 executing program 2: 14:45:27 executing program 4: 14:45:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:27 executing program 5: 14:45:27 executing program 1: 14:45:27 executing program 3: 14:45:27 executing program 2: 14:45:27 executing program 4: 14:45:27 executing program 5: 14:45:28 executing program 3: 14:45:28 executing program 1: 14:45:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:28 executing program 2: 14:45:28 executing program 5: 14:45:28 executing program 4: 14:45:28 executing program 3: 14:45:28 executing program 2: 14:45:28 executing program 1: 14:45:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:28 executing program 3: 14:45:28 executing program 5: 14:45:28 executing program 4: 14:45:28 executing program 1: 14:45:28 executing program 2: 14:45:28 executing program 3: 14:45:28 executing program 1: 14:45:28 executing program 4: 14:45:28 executing program 5: 14:45:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:28 executing program 2: 14:45:28 executing program 1: 14:45:28 executing program 3: 14:45:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(r1, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/186, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_mptcp(0x2, 0x1, 0x106) 14:45:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x8, 0x0, &(0x7f0000001140)) 14:45:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x2b, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7200, 0x10, 0x0, 0x180}, 0x70) 14:45:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:29 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 14:45:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 14:45:29 executing program 3: 14:45:29 executing program 2: 14:45:29 executing program 4: 14:45:29 executing program 1: 14:45:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:29 executing program 3: 14:45:29 executing program 2: 14:45:29 executing program 5: 14:45:29 executing program 1: 14:45:29 executing program 4: 14:45:29 executing program 3: 14:45:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:29 executing program 2: 14:45:29 executing program 3: 14:45:29 executing program 1: 14:45:29 executing program 4: 14:45:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:29 executing program 2: 14:45:29 executing program 5: 14:45:29 executing program 3: 14:45:29 executing program 1: 14:45:29 executing program 2: 14:45:29 executing program 4: 14:45:29 executing program 5: 14:45:30 executing program 1: 14:45:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000200)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:30 executing program 4: 14:45:30 executing program 3: 14:45:30 executing program 2: 14:45:30 executing program 5: 14:45:30 executing program 1: 14:45:30 executing program 4: 14:45:30 executing program 3: 14:45:30 executing program 2: 14:45:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000200)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:30 executing program 5: 14:45:30 executing program 1: 14:45:30 executing program 3: 14:45:30 executing program 2: 14:45:30 executing program 5: 14:45:30 executing program 4: 14:45:30 executing program 1: 14:45:30 executing program 3: 14:45:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000200)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:30 executing program 2: 14:45:30 executing program 5: 14:45:30 executing program 4: 14:45:30 executing program 1: 14:45:30 executing program 3: 14:45:30 executing program 2: 14:45:30 executing program 5: 14:45:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:30 executing program 4: 14:45:30 executing program 1: 14:45:30 executing program 3: 14:45:31 executing program 2: 14:45:31 executing program 5: 14:45:31 executing program 1: 14:45:31 executing program 4: 14:45:31 executing program 3: 14:45:31 executing program 2: 14:45:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:31 executing program 5: 14:45:31 executing program 1: 14:45:31 executing program 4: 14:45:31 executing program 2: 14:45:31 executing program 3: 14:45:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:31 executing program 5: 14:45:31 executing program 4: 14:45:31 executing program 1: 14:45:31 executing program 2: 14:45:31 executing program 3: 14:45:31 executing program 4: 14:45:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:31 executing program 1: 14:45:31 executing program 5: 14:45:31 executing program 2: 14:45:31 executing program 3: 14:45:31 executing program 4: 14:45:31 executing program 5: 14:45:31 executing program 1: 14:45:31 executing program 2: 14:45:31 executing program 3: 14:45:31 executing program 5: 14:45:31 executing program 4: 14:45:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:32 executing program 1: 14:45:32 executing program 2: 14:45:32 executing program 5: 14:45:32 executing program 4: 14:45:32 executing program 3: 14:45:32 executing program 5: 14:45:32 executing program 2: 14:45:32 executing program 1: 14:45:32 executing program 4: 14:45:32 executing program 3: 14:45:32 executing program 1: 14:45:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:33 executing program 2: 14:45:33 executing program 5: 14:45:33 executing program 4: 14:45:33 executing program 3: 14:45:33 executing program 1: 14:45:33 executing program 3: 14:45:33 executing program 1: 14:45:33 executing program 2: 14:45:33 executing program 5: 14:45:33 executing program 4: 14:45:33 executing program 1: 14:45:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:34 executing program 2: 14:45:34 executing program 3: 14:45:34 executing program 5: 14:45:34 executing program 4: 14:45:34 executing program 1: 14:45:34 executing program 3: 14:45:34 executing program 5: 14:45:34 executing program 1: 14:45:34 executing program 2: 14:45:34 executing program 4: 14:45:34 executing program 5: 14:45:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:35 executing program 1: 14:45:35 executing program 3: 14:45:35 executing program 2: 14:45:35 executing program 4: 14:45:35 executing program 5: 14:45:35 executing program 4: 14:45:35 executing program 1: 14:45:35 executing program 3: 14:45:35 executing program 5: 14:45:35 executing program 2: 14:45:35 executing program 1: 14:45:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:36 executing program 3: 14:45:36 executing program 5: 14:45:36 executing program 4: 14:45:36 executing program 2: 14:45:36 executing program 1: 14:45:36 executing program 5: 14:45:36 executing program 3: 14:45:36 executing program 4: 14:45:36 executing program 1: 14:45:36 executing program 2: 14:45:36 executing program 3: 14:45:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:37 executing program 5: 14:45:37 executing program 1: 14:45:37 executing program 4: 14:45:37 executing program 2: 14:45:37 executing program 3: 14:45:37 executing program 5: 14:45:37 executing program 1: 14:45:37 executing program 3: 14:45:37 executing program 4: 14:45:37 executing program 2: 14:45:37 executing program 1: 14:45:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:38 executing program 4: 14:45:38 executing program 2: 14:45:38 executing program 3: 14:45:38 executing program 5: 14:45:38 executing program 1: 14:45:38 executing program 2: 14:45:38 executing program 4: 14:45:38 executing program 5: 14:45:38 executing program 1: 14:45:38 executing program 3: 14:45:38 executing program 4: 14:45:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:39 executing program 2: 14:45:39 executing program 5: 14:45:39 executing program 3: 14:45:39 executing program 1: 14:45:39 executing program 4: 14:45:39 executing program 1: 14:45:39 executing program 3: 14:45:39 executing program 4: 14:45:39 executing program 2: 14:45:39 executing program 5: 14:45:39 executing program 1: 14:45:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:40 executing program 4: 14:45:40 executing program 3: 14:45:40 executing program 1: 14:45:40 executing program 5: 14:45:40 executing program 2: 14:45:40 executing program 4: 14:45:40 executing program 3: 14:45:40 executing program 1: 14:45:40 executing program 5: 14:45:40 executing program 2: 14:45:40 executing program 5: 14:45:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:40 executing program 1: 14:45:40 executing program 2: 14:45:40 executing program 4: 14:45:40 executing program 3: 14:45:40 executing program 1: 14:45:40 executing program 2: 14:45:40 executing program 5: 14:45:40 executing program 4: 14:45:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:40 executing program 3: 14:45:40 executing program 1: 14:45:40 executing program 2: 14:45:41 executing program 5: 14:45:41 executing program 3: 14:45:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:41 executing program 4: 14:45:41 executing program 2: 14:45:41 executing program 1: 14:45:41 executing program 5: 14:45:41 executing program 3: 14:45:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:41 executing program 4: 14:45:41 executing program 2: 14:45:41 executing program 1: 14:45:41 executing program 5: 14:45:41 executing program 3: 14:45:41 executing program 4: 14:45:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:41 executing program 2: 14:45:41 executing program 1: 14:45:41 executing program 5: 14:45:41 executing program 3: 14:45:41 executing program 4: 14:45:41 executing program 2: 14:45:41 executing program 1: 14:45:41 executing program 5: 14:45:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:41 executing program 3: 14:45:41 executing program 4: 14:45:41 executing program 5: 14:45:41 executing program 2: 14:45:41 executing program 1: 14:45:42 executing program 3: 14:45:42 executing program 4: 14:45:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:42 executing program 1: 14:45:42 executing program 5: 14:45:42 executing program 2: 14:45:42 executing program 3: 14:45:42 executing program 4: 14:45:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:42 executing program 1: 14:45:42 executing program 5: 14:45:42 executing program 4: 14:45:42 executing program 3: 14:45:42 executing program 2: 14:45:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:42 executing program 1: 14:45:42 executing program 5: 14:45:42 executing program 2: 14:45:42 executing program 4: 14:45:42 executing program 3: 14:45:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:42 executing program 1: 14:45:42 executing program 2: 14:45:42 executing program 5: 14:45:42 executing program 3: 14:45:42 executing program 4: 14:45:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:42 executing program 2: 14:45:42 executing program 1: 14:45:43 executing program 3: 14:45:43 executing program 4: 14:45:43 executing program 5: 14:45:43 executing program 1: 14:45:43 executing program 2: 14:45:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:43 executing program 3: 14:45:43 executing program 4: 14:45:43 executing program 5: 14:45:43 executing program 3: 14:45:43 executing program 1: 14:45:43 executing program 2: 14:45:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:43 executing program 5: 14:45:43 executing program 4: 14:45:43 executing program 1: 14:45:43 executing program 3: 14:45:43 executing program 5: 14:45:43 executing program 2: 14:45:43 executing program 4: 14:45:43 executing program 1: 14:45:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:43 executing program 3: 14:45:43 executing program 5: 14:45:43 executing program 2: 14:45:43 executing program 1: 14:45:43 executing program 4: 14:45:43 executing program 3: 14:45:43 executing program 5: 14:45:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:44 executing program 1: 14:45:44 executing program 2: 14:45:44 executing program 3: 14:45:44 executing program 5: 14:45:44 executing program 4: 14:45:44 executing program 3: 14:45:44 executing program 1: 14:45:44 executing program 2: 14:45:44 executing program 4: 14:45:44 executing program 5: 14:45:44 executing program 3: 14:45:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:44 executing program 2: 14:45:44 executing program 1: 14:45:44 executing program 4: 14:45:44 executing program 5: 14:45:44 executing program 3: 14:45:44 executing program 1: 14:45:44 executing program 4: 14:45:44 executing program 5: 14:45:44 executing program 2: 14:45:44 executing program 3: 14:45:45 executing program 1: 14:45:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:45 executing program 2: 14:45:45 executing program 5: 14:45:45 executing program 3: 14:45:45 executing program 4: 14:45:45 executing program 1: 14:45:45 executing program 3: 14:45:45 executing program 2: 14:45:45 executing program 5: 14:45:45 executing program 4: 14:45:45 executing program 1: 14:45:45 executing program 3: 14:45:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:45 executing program 2: 14:45:45 executing program 4: 14:45:45 executing program 5: 14:45:45 executing program 1: 14:45:45 executing program 3: 14:45:46 executing program 3: 14:45:46 executing program 5: 14:45:46 executing program 4: 14:45:46 executing program 1: 14:45:46 executing program 2: 14:45:46 executing program 1: 14:45:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:46 executing program 3: 14:45:46 executing program 5: 14:45:46 executing program 4: 14:45:46 executing program 2: 14:45:46 executing program 1: 14:45:47 executing program 1: 14:45:47 executing program 3: 14:45:47 executing program 2: 14:45:47 executing program 4: 14:45:47 executing program 5: 14:45:47 executing program 3: 14:45:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:47 executing program 1: 14:45:47 executing program 4: 14:45:47 executing program 2: 14:45:47 executing program 5: 14:45:47 executing program 3: 14:45:47 executing program 5: 14:45:47 executing program 3: 14:45:47 executing program 4: 14:45:47 executing program 1: 14:45:47 executing program 2: 14:45:48 executing program 1: 14:45:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:48 executing program 2: 14:45:48 executing program 4: 14:45:48 executing program 5: 14:45:48 executing program 3: 14:45:48 executing program 1: 14:45:48 executing program 4: 14:45:48 executing program 1: 14:45:48 executing program 5: 14:45:48 executing program 2: 14:45:48 executing program 3: 14:45:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:48 executing program 4: 14:45:48 executing program 5: 14:45:48 executing program 3: 14:45:48 executing program 2: 14:45:48 executing program 1: 14:45:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 14:45:48 executing program 4: 14:45:48 executing program 3: 14:45:48 executing program 5: 14:45:49 executing program 1: 14:45:49 executing program 2: 14:45:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 14:45:49 executing program 1: 14:45:49 executing program 4: 14:45:49 executing program 5: 14:45:49 executing program 3: 14:45:49 executing program 2: 14:45:49 executing program 3: 14:45:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 14:45:49 executing program 4: 14:45:49 executing program 1: 14:45:49 executing program 5: 14:45:49 executing program 2: 14:45:49 executing program 3: 14:45:49 executing program 4: 14:45:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 14:45:49 executing program 5: 14:45:49 executing program 1: 14:45:49 executing program 2: 14:45:49 executing program 3: 14:45:49 executing program 5: 14:45:49 executing program 1: 14:45:49 executing program 4: 14:45:49 executing program 2: 14:45:49 executing program 3: 14:45:49 executing program 1: 14:45:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 14:45:49 executing program 5: 14:45:49 executing program 4: 14:45:50 executing program 1: 14:45:50 executing program 2: 14:45:50 executing program 3: 14:45:50 executing program 4: 14:45:50 executing program 5: 14:45:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 14:45:50 executing program 1: 14:45:50 executing program 2: 14:45:50 executing program 3: 14:45:50 executing program 4: 14:45:50 executing program 5: 14:45:50 executing program 1: 14:45:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 14:45:50 executing program 2: 14:45:50 executing program 3: 14:45:50 executing program 5: 14:45:50 executing program 1: 14:45:50 executing program 4: 14:45:50 executing program 2: 14:45:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 14:45:50 executing program 3: 14:45:50 executing program 5: 14:45:50 executing program 4: 14:45:50 executing program 1: 14:45:50 executing program 2: 14:45:50 executing program 3: 14:45:50 executing program 1: 14:45:50 executing program 5: 14:45:50 executing program 4: 14:45:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 14:45:50 executing program 2: 14:45:51 executing program 5: 14:45:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 14:45:51 executing program 3: 14:45:51 executing program 4: 14:45:51 executing program 1: 14:45:51 executing program 2: 14:45:51 executing program 5: 14:45:51 executing program 4: 14:45:51 executing program 2: 14:45:51 executing program 3: 14:45:51 executing program 1: 14:45:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 14:45:51 executing program 1: 14:45:51 executing program 2: 14:45:51 executing program 5: 14:45:51 executing program 4: 14:45:51 executing program 3: 14:45:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 14:45:51 executing program 1: 14:45:51 executing program 5: 14:45:51 executing program 2: 14:45:51 executing program 4: 14:45:51 executing program 3: 14:45:51 executing program 1: 14:45:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 14:45:51 executing program 3: 14:45:51 executing program 4: 14:45:51 executing program 2: 14:45:51 executing program 5: 14:45:51 executing program 1: 14:45:52 executing program 4: 14:45:52 executing program 3: 14:45:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 14:45:52 executing program 5: 14:45:52 executing program 2: 14:45:52 executing program 1: 14:45:52 executing program 3: 14:45:52 executing program 4: 14:45:52 executing program 5: 14:45:52 executing program 1: 14:45:52 executing program 2: 14:45:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 14:45:52 executing program 3: 14:45:52 executing program 1: 14:45:52 executing program 2: 14:45:52 executing program 4: 14:45:52 executing program 5: 14:45:52 executing program 1: 14:45:52 executing program 3: 14:45:52 executing program 2: 14:45:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 14:45:52 executing program 5: 14:45:52 executing program 4: 14:45:52 executing program 1: 14:45:52 executing program 3: 14:45:52 executing program 2: 14:45:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 14:45:52 executing program 5: 14:45:52 executing program 4: 14:45:52 executing program 1: 14:45:53 executing program 3: 14:45:53 executing program 2: 14:45:53 executing program 4: 14:45:53 executing program 1: 14:45:53 executing program 5: 14:45:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 14:45:53 executing program 2: 14:45:53 executing program 3: 14:45:53 executing program 4: 14:45:53 executing program 1: 14:45:53 executing program 5: 14:45:53 executing program 2: 14:45:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 14:45:53 executing program 3: 14:45:53 executing program 4: 14:45:53 executing program 1: 14:45:53 executing program 5: 14:45:53 executing program 2: 14:45:53 executing program 3: 14:45:53 executing program 4: 14:45:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 14:45:53 executing program 1: 14:45:53 executing program 5: 14:45:53 executing program 2: 14:45:53 executing program 4: 14:45:53 executing program 3: 14:45:53 executing program 1: 14:45:53 executing program 5: 14:45:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 14:45:53 executing program 2: 14:45:53 executing program 3: 14:45:53 executing program 4: 14:45:54 executing program 1: 14:45:54 executing program 5: 14:45:54 executing program 3: 14:45:54 executing program 2: 14:45:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 14:45:54 executing program 4: 14:45:54 executing program 1: 14:45:54 executing program 5: 14:45:54 executing program 3: 14:45:54 executing program 2: 14:45:54 executing program 1: 14:45:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 14:45:54 executing program 5: 14:45:54 executing program 4: 14:45:54 executing program 3: 14:45:54 executing program 2: 14:45:54 executing program 1: 14:45:54 executing program 3: 14:45:54 executing program 4: 14:45:54 executing program 5: 14:45:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 14:45:54 executing program 2: 14:45:54 executing program 1: 14:45:54 executing program 4: 14:45:54 executing program 3: 14:45:54 executing program 5: 14:45:54 executing program 2: 14:45:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 14:45:54 executing program 1: 14:45:54 executing program 4: 14:45:55 executing program 3: 14:45:55 executing program 2: 14:45:55 executing program 5: 14:45:55 executing program 1: 14:45:55 executing program 4: 14:45:55 executing program 3: 14:45:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 14:45:55 executing program 5: 14:45:55 executing program 1: 14:45:55 executing program 2: 14:45:55 executing program 4: 14:45:55 executing program 3: 14:45:55 executing program 5: 14:45:55 executing program 1: 14:45:55 executing program 2: 14:45:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 14:45:55 executing program 4: 14:45:55 executing program 1: 14:45:55 executing program 3: 14:45:55 executing program 5: 14:45:55 executing program 2: 14:45:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 14:45:55 executing program 4: 14:45:55 executing program 3: 14:45:55 executing program 5: 14:45:55 executing program 1: 14:45:55 executing program 2: 14:45:55 executing program 4: 14:45:55 executing program 3: 14:45:55 executing program 0: 14:45:55 executing program 5: 14:45:55 executing program 1: 14:45:56 executing program 2: 14:45:56 executing program 3: 14:45:56 executing program 4: 14:45:56 executing program 0: 14:45:56 executing program 5: 14:45:56 executing program 1: 14:45:56 executing program 2: 14:45:56 executing program 4: 14:45:56 executing program 3: 14:45:56 executing program 5: 14:45:56 executing program 0: 14:45:56 executing program 1: 14:45:56 executing program 2: 14:45:56 executing program 4: 14:45:56 executing program 5: 14:45:56 executing program 1: 14:45:56 executing program 0: 14:45:56 executing program 3: 14:45:56 executing program 4: 14:45:56 executing program 2: 14:45:56 executing program 1: 14:45:56 executing program 0: 14:45:56 executing program 5: 14:45:56 executing program 4: 14:45:56 executing program 3: 14:45:56 executing program 2: 14:45:56 executing program 1: 14:45:56 executing program 0: 14:45:56 executing program 5: 14:45:56 executing program 4: 14:45:56 executing program 3: 14:45:56 executing program 2: 14:45:56 executing program 1: 14:45:57 executing program 0: 14:45:57 executing program 4: 14:45:57 executing program 5: 14:45:57 executing program 3: 14:45:57 executing program 1: 14:45:57 executing program 2: 14:45:57 executing program 5: 14:45:57 executing program 0: 14:45:57 executing program 4: 14:45:57 executing program 1: 14:45:57 executing program 3: 14:45:57 executing program 5: 14:45:57 executing program 2: 14:45:57 executing program 1: 14:45:57 executing program 4: 14:45:57 executing program 0: 14:45:57 executing program 3: 14:45:57 executing program 5: 14:45:57 executing program 2: 14:45:57 executing program 1: 14:45:57 executing program 4: 14:45:57 executing program 2: 14:45:57 executing program 3: 14:45:57 executing program 5: 14:45:57 executing program 0: 14:45:57 executing program 1: 14:45:57 executing program 4: 14:45:57 executing program 5: 14:45:57 executing program 2: 14:45:57 executing program 3: 14:45:57 executing program 0: 14:45:57 executing program 4: 14:45:57 executing program 1: 14:45:58 executing program 5: 14:45:58 executing program 2: 14:45:58 executing program 3: 14:45:58 executing program 4: 14:45:58 executing program 0: 14:45:58 executing program 5: 14:45:58 executing program 1: 14:45:58 executing program 2: 14:45:58 executing program 4: 14:45:58 executing program 0: 14:45:58 executing program 3: 14:45:58 executing program 5: 14:45:58 executing program 1: 14:45:58 executing program 2: 14:45:58 executing program 4: 14:45:58 executing program 0: 14:45:58 executing program 3: 14:45:58 executing program 5: 14:45:58 executing program 1: 14:45:58 executing program 2: 14:45:58 executing program 3: 14:45:58 executing program 0: 14:45:58 executing program 4: 14:45:58 executing program 5: 14:45:58 executing program 2: 14:45:58 executing program 1: 14:45:58 executing program 3: 14:45:58 executing program 0: 14:45:58 executing program 4: 14:45:58 executing program 5: 14:45:58 executing program 2: 14:45:58 executing program 1: 14:45:58 executing program 3: 14:45:59 executing program 0: 14:45:59 executing program 4: 14:45:59 executing program 5: 14:45:59 executing program 2: 14:45:59 executing program 3: 14:45:59 executing program 1: 14:45:59 executing program 0: 14:45:59 executing program 4: 14:45:59 executing program 2: 14:45:59 executing program 5: 14:45:59 executing program 3: 14:45:59 executing program 1: 14:45:59 executing program 0: 14:45:59 executing program 4: 14:45:59 executing program 2: 14:45:59 executing program 5: 14:45:59 executing program 3: 14:45:59 executing program 1: 14:45:59 executing program 0: 14:45:59 executing program 4: 14:45:59 executing program 5: 14:45:59 executing program 2: 14:45:59 executing program 3: 14:45:59 executing program 0: 14:45:59 executing program 4: 14:45:59 executing program 1: 14:45:59 executing program 2: 14:45:59 executing program 5: 14:45:59 executing program 0: 14:45:59 executing program 3: 14:45:59 executing program 4: 14:45:59 executing program 2: 14:45:59 executing program 1: 14:45:59 executing program 5: 14:46:00 executing program 0: 14:46:00 executing program 3: 14:46:00 executing program 4: 14:46:00 executing program 2: 14:46:00 executing program 1: 14:46:00 executing program 5: 14:46:00 executing program 0: 14:46:00 executing program 3: 14:46:00 executing program 4: 14:46:00 executing program 2: 14:46:00 executing program 1: 14:46:00 executing program 5: 14:46:00 executing program 0: 14:46:00 executing program 3: 14:46:00 executing program 2: 14:46:00 executing program 4: 14:46:00 executing program 1: 14:46:00 executing program 5: 14:46:00 executing program 0: 14:46:00 executing program 2: 14:46:00 executing program 3: 14:46:00 executing program 1: 14:46:00 executing program 4: 14:46:00 executing program 5: 14:46:00 executing program 0: 14:46:00 executing program 3: 14:46:00 executing program 2: 14:46:00 executing program 4: 14:46:00 executing program 0: 14:46:00 executing program 3: 14:46:00 executing program 1: 14:46:00 executing program 5: 14:46:01 executing program 2: 14:46:01 executing program 3: 14:46:01 executing program 0: 14:46:01 executing program 5: 14:46:01 executing program 1: 14:46:01 executing program 4: 14:46:01 executing program 3: 14:46:01 executing program 0: 14:46:01 executing program 2: 14:46:01 executing program 5: 14:46:01 executing program 1: 14:46:01 executing program 4: 14:46:01 executing program 3: 14:46:01 executing program 0: 14:46:01 executing program 2: 14:46:01 executing program 5: 14:46:01 executing program 1: 14:46:01 executing program 4: 14:46:01 executing program 0: 14:46:01 executing program 3: 14:46:01 executing program 2: 14:46:01 executing program 5: 14:46:01 executing program 4: 14:46:01 executing program 1: 14:46:01 executing program 2: 14:46:01 executing program 0: 14:46:01 executing program 3: 14:46:01 executing program 5: 14:46:01 executing program 4: 14:46:01 executing program 1: 14:46:01 executing program 2: 14:46:01 executing program 0: 14:46:01 executing program 5: 14:46:02 executing program 3: 14:46:02 executing program 1: 14:46:02 executing program 4: 14:46:02 executing program 2: 14:46:02 executing program 5: 14:46:02 executing program 0: 14:46:02 executing program 3: 14:46:02 executing program 1: 14:46:02 executing program 4: 14:46:02 executing program 2: 14:46:02 executing program 5: 14:46:02 executing program 0: 14:46:02 executing program 1: 14:46:02 executing program 3: 14:46:02 executing program 5: 14:46:02 executing program 4: 14:46:02 executing program 2: 14:46:02 executing program 0: 14:46:02 executing program 3: 14:46:02 executing program 1: 14:46:02 executing program 4: 14:46:02 executing program 5: 14:46:02 executing program 0: 14:46:02 executing program 2: 14:46:02 executing program 1: 14:46:02 executing program 3: 14:46:02 executing program 5: 14:46:02 executing program 4: 14:46:02 executing program 2: 14:46:02 executing program 0: 14:46:02 executing program 1: 14:46:02 executing program 3: 14:46:03 executing program 5: 14:46:03 executing program 2: 14:46:03 executing program 4: 14:46:03 executing program 0: 14:46:03 executing program 1: 14:46:03 executing program 3: 14:46:03 executing program 5: 14:46:03 executing program 2: 14:46:03 executing program 4: 14:46:03 executing program 0: 14:46:03 executing program 1: 14:46:03 executing program 5: 14:46:03 executing program 3: 14:46:03 executing program 4: 14:46:03 executing program 2: 14:46:03 executing program 0: 14:46:03 executing program 1: 14:46:03 executing program 5: 14:46:03 executing program 2: 14:46:03 executing program 3: 14:46:03 executing program 4: 14:46:03 executing program 0: 14:46:03 executing program 1: 14:46:03 executing program 5: 14:46:03 executing program 2: 14:46:03 executing program 3: 14:46:03 executing program 0: 14:46:03 executing program 4: 14:46:03 executing program 2: 14:46:03 executing program 1: 14:46:03 executing program 5: 14:46:03 executing program 3: 14:46:03 executing program 0: 14:46:04 executing program 4: 14:46:04 executing program 2: 14:46:04 executing program 1: 14:46:04 executing program 5: 14:46:04 executing program 0: 14:46:04 executing program 3: 14:46:04 executing program 4: 14:46:04 executing program 5: 14:46:04 executing program 2: 14:46:04 executing program 1: 14:46:04 executing program 0: 14:46:04 executing program 3: 14:46:04 executing program 4: 14:46:04 executing program 5: 14:46:04 executing program 2: 14:46:04 executing program 1: 14:46:04 executing program 0: 14:46:04 executing program 3: 14:46:04 executing program 4: 14:46:04 executing program 5: 14:46:04 executing program 2: 14:46:04 executing program 1: 14:46:04 executing program 0: 14:46:04 executing program 3: 14:46:04 executing program 4: 14:46:04 executing program 5: 14:46:04 executing program 2: 14:46:04 executing program 0: 14:46:04 executing program 1: 14:46:04 executing program 3: 14:46:04 executing program 4: 14:46:04 executing program 5: 14:46:05 executing program 2: 14:46:05 executing program 0: 14:46:05 executing program 3: 14:46:05 executing program 1: 14:46:05 executing program 5: 14:46:05 executing program 4: 14:46:05 executing program 2: 14:46:05 executing program 0: 14:46:05 executing program 3: 14:46:05 executing program 5: 14:46:05 executing program 1: 14:46:05 executing program 4: 14:46:05 executing program 2: 14:46:05 executing program 0: 14:46:05 executing program 1: 14:46:05 executing program 3: 14:46:05 executing program 5: 14:46:05 executing program 3: 14:46:05 executing program 1: 14:46:05 executing program 4: 14:46:05 executing program 2: 14:46:05 executing program 0: 14:46:05 executing program 5: 14:46:05 executing program 3: 14:46:05 executing program 4: 14:46:05 executing program 1: 14:46:05 executing program 2: 14:46:05 executing program 3: 14:46:06 executing program 0: 14:46:06 executing program 5: 14:46:06 executing program 4: 14:46:06 executing program 1: 14:46:06 executing program 2: 14:46:06 executing program 3: 14:46:06 executing program 5: 14:46:06 executing program 0: 14:46:06 executing program 4: 14:46:06 executing program 1: 14:46:06 executing program 2: 14:46:06 executing program 3: 14:46:06 executing program 5: 14:46:06 executing program 0: 14:46:06 executing program 4: 14:46:06 executing program 2: 14:46:06 executing program 1: 14:46:06 executing program 5: 14:46:06 executing program 3: 14:46:06 executing program 4: 14:46:06 executing program 2: 14:46:06 executing program 0: 14:46:06 executing program 1: 14:46:06 executing program 3: 14:46:06 executing program 5: 14:46:06 executing program 4: 14:46:06 executing program 2: 14:46:06 executing program 0: 14:46:06 executing program 5: 14:46:06 executing program 1: 14:46:06 executing program 4: 14:46:06 executing program 3: 14:46:07 executing program 5: 14:46:07 executing program 2: 14:46:07 executing program 0: 14:46:07 executing program 1: 14:46:07 executing program 4: 14:46:07 executing program 3: 14:46:07 executing program 5: 14:46:07 executing program 0: 14:46:07 executing program 2: 14:46:07 executing program 4: 14:46:07 executing program 1: 14:46:07 executing program 3: 14:46:07 executing program 0: 14:46:07 executing program 2: 14:46:07 executing program 1: 14:46:07 executing program 4: 14:46:07 executing program 5: 14:46:07 executing program 3: 14:46:07 executing program 0: 14:46:07 executing program 2: 14:46:07 executing program 1: 14:46:07 executing program 4: 14:46:07 executing program 5: 14:46:07 executing program 0: 14:46:07 executing program 3: 14:46:07 executing program 1: 14:46:07 executing program 2: 14:46:07 executing program 5: 14:46:07 executing program 4: 14:46:07 executing program 0: 14:46:08 executing program 3: 14:46:08 executing program 1: 14:46:08 executing program 4: 14:46:08 executing program 5: 14:46:08 executing program 2: 14:46:08 executing program 0: 14:46:08 executing program 3: 14:46:08 executing program 1: 14:46:08 executing program 4: 14:46:08 executing program 0: 14:46:08 executing program 5: 14:46:08 executing program 2: 14:46:08 executing program 3: 14:46:08 executing program 1: 14:46:08 executing program 4: 14:46:08 executing program 0: 14:46:08 executing program 5: 14:46:08 executing program 2: 14:46:08 executing program 1: 14:46:08 executing program 3: 14:46:08 executing program 4: 14:46:08 executing program 0: 14:46:08 executing program 5: 14:46:08 executing program 2: 14:46:08 executing program 1: 14:46:08 executing program 4: 14:46:08 executing program 3: 14:46:08 executing program 0: 14:46:08 executing program 5: 14:46:08 executing program 2: 14:46:09 executing program 4: 14:46:09 executing program 1: 14:46:09 executing program 3: 14:46:09 executing program 2: 14:46:09 executing program 0: 14:46:09 executing program 5: 14:46:09 executing program 4: 14:46:09 executing program 1: 14:46:09 executing program 3: 14:46:09 executing program 0: 14:46:09 executing program 4: 14:46:09 executing program 2: 14:46:09 executing program 5: 14:46:09 executing program 3: 14:46:09 executing program 1: 14:46:09 executing program 3: 14:46:09 executing program 0: 14:46:09 executing program 5: 14:46:09 executing program 2: 14:46:09 executing program 4: 14:46:09 executing program 1: 14:46:09 executing program 3: 14:46:09 executing program 0: 14:46:09 executing program 5: 14:46:09 executing program 2: 14:46:09 executing program 4: 14:46:09 executing program 1: 14:46:09 executing program 3: 14:46:09 executing program 4: 14:46:09 executing program 5: 14:46:09 executing program 0: 14:46:09 executing program 2: 14:46:10 executing program 3: 14:46:10 executing program 1: 14:46:10 executing program 4: 14:46:10 executing program 5: 14:46:10 executing program 2: 14:46:10 executing program 0: 14:46:10 executing program 1: 14:46:10 executing program 3: 14:46:10 executing program 5: 14:46:10 executing program 4: 14:46:10 executing program 0: 14:46:10 executing program 2: 14:46:10 executing program 1: 14:46:10 executing program 4: 14:46:10 executing program 3: 14:46:10 executing program 5: 14:46:10 executing program 2: 14:46:10 executing program 0: 14:46:10 executing program 1: 14:46:10 executing program 4: 14:46:10 executing program 3: 14:46:10 executing program 5: 14:46:10 executing program 2: 14:46:10 executing program 0: 14:46:10 executing program 1: 14:46:10 executing program 4: 14:46:10 executing program 3: 14:46:10 executing program 5: 14:46:10 executing program 2: 14:46:10 executing program 0: 14:46:11 executing program 4: 14:46:11 executing program 1: 14:46:11 executing program 3: 14:46:11 executing program 2: 14:46:11 executing program 5: 14:46:11 executing program 0: 14:46:11 executing program 4: 14:46:11 executing program 1: 14:46:11 executing program 3: 14:46:11 executing program 2: 14:46:11 executing program 5: 14:46:11 executing program 0: 14:46:11 executing program 1: 14:46:11 executing program 4: 14:46:11 executing program 3: 14:46:11 executing program 2: 14:46:11 executing program 5: 14:46:11 executing program 0: 14:46:11 executing program 1: 14:46:11 executing program 3: 14:46:11 executing program 4: 14:46:11 executing program 2: 14:46:11 executing program 5: 14:46:11 executing program 0: 14:46:11 executing program 1: 14:46:11 executing program 3: 14:46:11 executing program 4: 14:46:11 executing program 2: 14:46:11 executing program 5: 14:46:11 executing program 0: 14:46:11 executing program 1: 14:46:12 executing program 3: 14:46:12 executing program 4: 14:46:12 executing program 2: 14:46:12 executing program 5: 14:46:12 executing program 1: 14:46:12 executing program 3: 14:46:12 executing program 2: 14:46:12 executing program 0: 14:46:12 executing program 4: 14:46:12 executing program 5: 14:46:12 executing program 1: 14:46:12 executing program 3: 14:46:12 executing program 2: 14:46:12 executing program 4: 14:46:12 executing program 0: 14:46:12 executing program 5: 14:46:12 executing program 1: 14:46:12 executing program 3: 14:46:12 executing program 2: 14:46:12 executing program 4: 14:46:12 executing program 0: 14:46:12 executing program 5: 14:46:12 executing program 1: 14:46:12 executing program 2: 14:46:12 executing program 3: 14:46:12 executing program 0: 14:46:12 executing program 4: 14:46:12 executing program 5: 14:46:12 executing program 2: 14:46:12 executing program 1: 14:46:12 executing program 3: 14:46:13 executing program 0: 14:46:13 executing program 4: 14:46:13 executing program 2: 14:46:13 executing program 5: 14:46:13 executing program 1: 14:46:13 executing program 3: 14:46:13 executing program 4: 14:46:13 executing program 0: 14:46:13 executing program 2: 14:46:13 executing program 3: 14:46:13 executing program 5: 14:46:13 executing program 1: 14:46:13 executing program 0: 14:46:13 executing program 4: 14:46:13 executing program 3: 14:46:13 executing program 0: 14:46:13 executing program 2: 14:46:13 executing program 5: 14:46:13 executing program 1: 14:46:13 executing program 4: 14:46:13 executing program 3: 14:46:13 executing program 5: 14:46:13 executing program 2: 14:46:13 executing program 0: 14:46:13 executing program 1: 14:46:13 executing program 3: 14:46:13 executing program 4: 14:46:13 executing program 5: 14:46:13 executing program 2: 14:46:13 executing program 3: 14:46:13 executing program 4: 14:46:13 executing program 1: 14:46:13 executing program 0: 14:46:13 executing program 5: 14:46:14 executing program 2: 14:46:14 executing program 4: 14:46:14 executing program 1: 14:46:14 executing program 3: 14:46:14 executing program 5: 14:46:14 executing program 0: 14:46:14 executing program 2: 14:46:14 executing program 4: 14:46:14 executing program 1: 14:46:14 executing program 5: 14:46:14 executing program 4: 14:46:14 executing program 3: 14:46:14 executing program 0: 14:46:14 executing program 1: 14:46:14 executing program 2: 14:46:14 executing program 5: 14:46:14 executing program 3: 14:46:14 executing program 0: 14:46:14 executing program 4: 14:46:14 executing program 1: 14:46:14 executing program 5: 14:46:14 executing program 2: 14:46:14 executing program 3: 14:46:14 executing program 5: 14:46:14 executing program 0: 14:46:14 executing program 4: 14:46:14 executing program 1: 14:46:14 executing program 2: 14:46:14 executing program 0: 14:46:15 executing program 5: 14:46:15 executing program 3: 14:46:15 executing program 4: 14:46:15 executing program 1: 14:46:15 executing program 2: 14:46:15 executing program 0: 14:46:15 executing program 3: 14:46:15 executing program 5: 14:46:15 executing program 4: 14:46:15 executing program 2: 14:46:15 executing program 1: 14:46:15 executing program 5: 14:46:15 executing program 3: 14:46:15 executing program 0: 14:46:15 executing program 2: 14:46:15 executing program 4: 14:46:15 executing program 1: 14:46:15 executing program 5: 14:46:15 executing program 3: 14:46:15 executing program 2: 14:46:15 executing program 4: 14:46:15 executing program 1: 14:46:15 executing program 3: 14:46:15 executing program 5: 14:46:15 executing program 2: 14:46:15 executing program 0: 14:46:15 executing program 4: 14:46:15 executing program 3: 14:46:15 executing program 1: 14:46:15 executing program 5: 14:46:15 executing program 2: 14:46:16 executing program 4: 14:46:16 executing program 3: 14:46:16 executing program 5: 14:46:16 executing program 1: 14:46:16 executing program 0: 14:46:16 executing program 2: 14:46:16 executing program 3: 14:46:16 executing program 1: 14:46:16 executing program 5: 14:46:16 executing program 4: 14:46:16 executing program 2: 14:46:16 executing program 0: 14:46:16 executing program 1: 14:46:16 executing program 5: 14:46:16 executing program 4: 14:46:16 executing program 3: 14:46:16 executing program 2: 14:46:16 executing program 0: 14:46:16 executing program 1: 14:46:16 executing program 5: 14:46:16 executing program 4: 14:46:16 executing program 0: 14:46:16 executing program 3: 14:46:16 executing program 2: 14:46:16 executing program 1: 14:46:16 executing program 0: 14:46:16 executing program 5: 14:46:16 executing program 4: 14:46:16 executing program 3: 14:46:16 executing program 2: 14:46:16 executing program 1: 14:46:16 executing program 0: 14:46:17 executing program 5: 14:46:17 executing program 4: 14:46:17 executing program 3: 14:46:17 executing program 0: 14:46:17 executing program 2: 14:46:17 executing program 1: 14:46:17 executing program 5: 14:46:17 executing program 3: 14:46:17 executing program 0: 14:46:17 executing program 4: 14:46:17 executing program 1: 14:46:17 executing program 2: 14:46:17 executing program 5: 14:46:17 executing program 3: 14:46:17 executing program 4: 14:46:17 executing program 0: 14:46:17 executing program 1: 14:46:17 executing program 5: 14:46:17 executing program 2: 14:46:17 executing program 3: 14:46:17 executing program 4: 14:46:17 executing program 0: 14:46:17 executing program 1: 14:46:17 executing program 5: 14:46:17 executing program 2: 14:46:17 executing program 3: 14:46:17 executing program 4: 14:46:17 executing program 0: 14:46:17 executing program 5: 14:46:17 executing program 2: 14:46:17 executing program 1: 14:46:18 executing program 4: 14:46:18 executing program 3: 14:46:18 executing program 0: 14:46:18 executing program 5: 14:46:18 executing program 1: 14:46:18 executing program 2: 14:46:18 executing program 4: 14:46:18 executing program 3: 14:46:18 executing program 1: 14:46:18 executing program 5: 14:46:18 executing program 0: 14:46:18 executing program 2: 14:46:18 executing program 4: 14:46:18 executing program 3: 14:46:18 executing program 1: 14:46:18 executing program 5: 14:46:18 executing program 0: 14:46:18 executing program 2: 14:46:18 executing program 4: 14:46:18 executing program 3: 14:46:18 executing program 1: 14:46:18 executing program 5: 14:46:18 executing program 0: 14:46:18 executing program 2: 14:46:18 executing program 4: 14:46:18 executing program 3: 14:46:18 executing program 5: 14:46:18 executing program 1: 14:46:18 executing program 0: 14:46:18 executing program 2: 14:46:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 14:46:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0x4, 0x4, @broadcast}]}]}}}]}, 0x50}}, 0x0) 14:46:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000b0000000000000001000004ff0700000400000000000000000000000030305f6161"], &(0x7f0000004600)=""/207, 0x3b, 0xcf, 0x8}, 0x20) 14:46:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@private, @in=@broadcast}, {}, {}, 0x0, 0x0, 0x0, 0xcd65b2e8fda9d3bc}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) 14:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x213, 0x0, 0x0, {0x2}, [@RTA_UID={0x4, 0x4}]}, 0x24}}, 0x0) 14:46:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value, &(0x7f0000000340)=0x8) [ 281.217324][T11661] BPF: aa type_id=0 bits_offset=0 14:46:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) [ 281.246043][T11661] BPF: [ 281.259507][T11661] BPF:Invalid type_id 14:46:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) close(r0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0xb) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="24000000100000031dfffd9481c388110e99b2830020b700000000b816e90862b4e90100061d85680c1baba20400ff7e", 0x30}], 0x1}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x1, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000380)=0x10) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r3}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbff, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x4000000) 14:46:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x34}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) [ 281.288693][T11661] BPF: [ 281.288693][T11661] [ 281.306373][T11665] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 281.323808][T11661] BPF: aa type_id=0 bits_offset=0 [ 281.358722][T11661] BPF: [ 281.362049][T11669] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 281.379678][T11661] BPF:Invalid type_id [ 281.403068][T11661] BPF: [ 281.403068][T11661] [ 281.417007][T11672] __nla_validate_parse: 1 callbacks suppressed [ 281.417018][T11672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:46:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)="09509eeebe8abb1546374b18c9e3f78eefc136603aac006862e4071dc0c405a58f2b453499e75c535abda9fe29151a82ddb70a6c869d927642f1c46f669b4fa885222d0225a53ee999d06c3119e20e9ca096d91e6eb28010e1e635fb9f321e6372edf343e5d3b2a1676b4d9b23d41edeeb0f6803368704c62f0929cfb19c18645df7ec40fc030fd706409c166c567ea07b358e1eaddf2663ef0be40053b804ccf0bd0107a1503dbaeb2ff030717cd568ea89403c", 0xb4}, {&(0x7f0000000240)="df4b41ec34202fdbeee16774b41210a247f6fde284c8ab8ab54e33e445aade436cb42aeafb28898c9067a78bc86b0f0e9b64e9575b99d2", 0x37}, {&(0x7f0000000300)="5da6fdfc4bceae1b73a984a974728fbdb15859f07f75585a2ec8aeb3c2cc47c6cfb3ae3d68be73c12cf8", 0x2a}, {&(0x7f0000000340)}, {&(0x7f00000004c0)="a3090c7081e717d5946321e2aa2db6112b2faf89f1ce5a014e4cecd7be4bb8713875bf6c727da3bb058a28d36d1112e8f4e5f5845c9e222cb51e10ec498c825f32db5dda6af1a083c3a339cefecac3fda51c9751ab8a7cf3ffbf1ae6404bc47048e924688ad8fd9c8202f1878345cd5036b54c29a9eaca471b1948746b2bb3921f44e924966be4360b45f63b59eb9c602e83bd840b76ec0aec46b462f4c4cb72b7eadf4317df8e2531891fcb2f27eb9f3e36d3aec85d3a532aa6b6be07bb6799e0550583ce9a0a242e55f25134a6a5801157c6391eb95a", 0xd7}, {&(0x7f0000000640)="ba05117228fa1498fc125db15b294fb73af2afe583556ccdd18d81b3a389a0f47677fce3e25323363f084ae265e29f4eb9299e301716edeb93a6d84678f720d54f5602d909a5f392a4649b0271a2f74c2f709f69d66dc06c59051650c00f6f2f7524fcf69da34f9b71beef6cadbd909f766c861c6a5c61798c92552721a6aeb90c6a81ff1eec6b92f6f9552d384daa485fb9be8c214a24d05a4d5240109708546862492e7fc716c9", 0xa8}, {&(0x7f0000000a40)="ff37ffcec725b088f69ac06f64e62e8c0056d5fe6384dbb797fb92b7c3e02e6257d1d23d187e1108f2c11740650652ed9b890398c047d02388176b15979102767710fd1f726d8672b6f9cf585316317cb7dfa215581fbef1bb71461af88dc6b124f668d3a2b5fe5a3fb10b76f0b6893cc9b5784e4165ed9133ca7b92c20828a55f8d07c56f8743e6c2f43704c8e88368b6b96161c9ba", 0x96}], 0x7}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x9e9}], 0x1}}], 0x2, 0x0) [ 281.447424][T11673] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_RINGS_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) [ 281.543285][T11673] device bond0 entered promiscuous mode [ 281.543330][T11675] sctp: [Deprecated]: syz-executor.2 (pid 11675) Use of struct sctp_assoc_value in delayed_ack socket option. [ 281.543330][T11675] Use struct sctp_sack_info instead [ 281.555372][T11673] device bond_slave_0 entered promiscuous mode [ 281.614881][T11673] device bond_slave_1 entered promiscuous mode [ 281.641765][T11692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.651752][T11675] sctp: [Deprecated]: syz-executor.2 (pid 11675) Use of struct sctp_assoc_value in delayed_ack socket option. [ 281.651752][T11675] Use struct sctp_sack_info instead [ 281.670088][T11673] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 281.690533][T11673] device bond0 left promiscuous mode [ 281.692638][T11695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.706686][T11673] device bond_slave_0 left promiscuous mode [ 281.737269][T11673] device bond_slave_1 left promiscuous mode 14:46:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_0\x00', &(0x7f0000000180)=@ethtool_test}) 14:46:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 14:46:19 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000002540)) 14:46:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) [ 282.079853][T11677] : renamed from syzkaller1 14:46:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="580000001400192340834b00040d8c560a06090000ff000000000000000058000b4824ca945f64009400ff0325016101000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 14:46:20 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000380), &(0x7f0000000140)=@tcp6, 0x1}, 0x20) 14:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 282.138506][T11673] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 14:46:20 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:46:20 executing program 5: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x11b, 0xe, 0x0, 0x0) 14:46:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:46:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020048011, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='u', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)='m', 0x1}], 0x1}}], 0x2, 0x8084) 14:46:20 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000140)=@null) 14:46:20 executing program 4: r0 = socket(0x22, 0x2, 0x3) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000300)=0x1) 14:46:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r2}, 0x8) 14:46:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001980)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d0001001b4fff0f000000000000", 0x2e}], 0x1}, 0x0) 14:46:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x11, 0xb, 0x0, 0x531000) 14:46:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 14:46:20 executing program 4: unshare(0x8000480) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 14:46:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000019c0)=@setlink={0x34, 0x13, 0x209, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x0) 14:46:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000002, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xf401}, 0x1c) 14:46:20 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 14:46:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000440)=""/200, 0x46, 0xc8, 0x8}, 0x20) [ 282.856298][T11760] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:46:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073697a300000000020000000080a0101000000000000000000000040090001"], 0x68}}, 0x0) 14:46:20 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff4d, 0x8080, 0x0, 0xc) [ 283.003783][T11772] BPF:[1] FUNC_PROTO (anon) [ 283.023884][T11772] BPF:return=0 args=( [ 283.034881][T11772] BPF:0 (anon) [ 283.043168][T11772] BPF:, 0 (anon) 14:46:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x3, 0x0, 0x401000) 14:46:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000009c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) [ 283.050678][T11772] BPF:, 0 (anon) [ 283.055488][T11772] BPF:, vararg [ 283.059267][T11772] BPF:) [ 283.062644][T11772] BPF: [ 283.065667][T11772] BPF:Invalid arg#1 [ 283.069693][T11772] BPF: [ 283.069693][T11772] [ 283.076885][T11772] BPF:[1] FUNC_PROTO (anon) [ 283.103066][T11772] BPF:return=0 args=( [ 283.126851][T11772] BPF:0 (anon) [ 283.144043][T11772] BPF:, 0 (anon) [ 283.157799][T11772] BPF:, 0 (anon) [ 283.172929][T11772] BPF:, vararg [ 283.182552][T11772] BPF:) [ 283.194251][T11772] BPF: [ 283.223562][T11772] BPF:Invalid arg#1 14:46:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000000c0)=@delqdisc={0x24, 0x25, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x3}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 283.249469][T11772] BPF: [ 283.249469][T11772] 14:46:21 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000129001f4d0000837393278bff0c", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="130000ee30001f00", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c9ae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0xd2) 14:46:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583207cf16f034ba31fce894387bf66c29883eab67b8ea7714707d8f2ff371915bc195eab207e88c29e775f01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54062e1c476cdeec6f5974faad1a67eeb35b68f3cfed52c2da64cae8dbf6f3e6ab02bd697818e5058554305d882c2e0d069e00c5ac7fb88a38a342385b2a8c31d942e962e6d384749098ea29"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 14:46:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newsa={0x160, 0x10, 0x203, 0x0, 0x0, {{@in=@local, @in=@remote}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x6d, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "428460e1bf6e62cb0a8087e669b2c28a766590e119ebdc8ca1077ba96bc1fa2acc"}}]}, 0x160}}, 0x0) 14:46:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005a00)=[{{&(0x7f0000001180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000003700)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000003880)=[@rthdr_2292={{0x24, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @multicast2}]}}}], 0x24}}], 0x2, 0x0) 14:46:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000018000021004c000100480001800700010078740000380002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:46:21 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:46:21 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0}, 0x20) 14:46:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_newaddr={0x54, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x9, {0x9}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x54}}, 0x0) [ 283.552514][T11798] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:46:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000ac0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x29, 0x0, @local={0xfe, 0x80, [0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) [ 283.609220][T11798] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 14:46:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xddb, 0x0, 0x0, 0x40}, 0x9c) 14:46:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 14:46:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x4c}}, 0x0) 14:46:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "a361eddc36e95bc2cc2e7f071da6fdda"}}}]}, 0x44}}, 0x0) 14:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5, 0x1, "aa"}]}]}, 0x20}}, 0x0) 14:46:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1}}], 0x2, 0x0, 0x0) 14:46:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="0f6bd0479e83", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x5c}}}}}}}, 0x0) 14:46:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, 0x0, 0xc07400) 14:46:22 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 14:46:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 14:46:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000000), 0x8) 14:46:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[], 0x110}}, 0x0) 14:46:22 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:46:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d8000000190081e00f80ecdb4cb904021d65ef0b027c05e8fe55a103000400ac14142603000e1208001e000000812f0800000008000300e558f030035c3b61c1d67f6f94007197e02761d97ea7a2a290457f0189b316277ce06bbace8017cbec4c2ee5a74ef40d0000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aebe613b57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace84ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0x12c}], 0x1}, 0x0) 14:46:22 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:46:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000009a070000be32f93a40", @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb]}, @rand_addr=' \x01\x00', @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 14:46:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x88caffff, {{}, 0x4c1}}}}}}}, 0x0) 14:46:22 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 14:46:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) 14:46:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc7539(ctr-twofish-3way,blake2s-128-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="64e9fe2a", 0x4) 14:46:22 executing program 2: unshare(0x4040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 284.872917][T11947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:22 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 14:46:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1d}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) [ 285.058426][T11947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:23 executing program 0: unshare(0x24020400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8e}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:46:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc7539(ctr-twofish-3way,blake2s-128-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="64e9fe2a", 0x4) 14:46:23 executing program 3: r0 = syz_init_net_socket$netrom(0xffffffff00000003, 0x3, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x48}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 14:46:23 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 14:46:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='veth1\x00', 0x2e4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) close(r0) 14:46:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 14:46:23 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x7}}) 14:46:23 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0x3, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}, 0x0) 14:46:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:46:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='veth1\x00', 0x2e4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) close(r0) 14:46:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}}, 0x1c}}, 0x0) 14:46:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000081080008000e000000", 0x24) 14:46:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x50, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x50}}, 0x0) [ 285.821948][T12075] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 285.841288][T12075] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 14:46:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x2, 0x1a}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x2343a726) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 14:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:46:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}, @IFLA_GENEVE_ID={0x8, 0x1, 0x2}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x4c}}, 0x0) 14:46:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002700)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:46:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x46f}]}, 0x24}}, 0x0) 14:46:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "000e00", 0x3, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 14:46:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000011280)=[{{0xfffffffffffffffd, 0x0, 0x0}}, {{&(0x7f0000006440)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0, 0x0, &(0x7f0000006600)=[{0x10}], 0x10}}], 0x2, 0x0) [ 286.199932][T12103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:46:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x2, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 14:46:24 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 14:46:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x2, 0x0, 0x0) 14:46:24 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='fscrypt-provisioning\x00', 0x15) 14:46:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4800, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:46:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x7, 0x1}}}]}, 0x24}}, 0x0) 14:46:24 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 14:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000002c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 14:46:24 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 14:46:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x1}, 0xc) [ 286.630322][T12137] batman_adv: Cannot find parent device 14:46:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x3c}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 14:46:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 14:46:24 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:46:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "ecffeaffc9be00"}, 0x3) 14:46:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 14:46:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) [ 287.002265][T12166] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 287.057585][T12168] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:46:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 14:46:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, 0x0) 14:46:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7e}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:46:25 executing program 3: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x65, 0x6, 0x0, 0x4) 14:46:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x7c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x7c}}, 0x0) 14:46:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:25 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000540)={&(0x7f0000000000)=@tipc=@name, 0x80, 0x0}, 0x1) 14:46:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003440)=@bridge_setlink={0x17, 0x13, 0x1}, 0x20}}, 0x0) 14:46:25 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept(r0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0], 0x1c}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) 14:46:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x44}}, 0x0) 14:46:25 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x2, 0x0, 0xa04901) 14:46:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:25 executing program 0: pselect6(0x4a, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000000)={&(0x7f00000000c0), 0x8}) 14:46:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) 14:46:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@bridge_getvlan={0x18, 0x72, 0xe09e25d6a26ea31, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 14:46:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="587b3fbd00"}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) 14:46:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x2c}}, 0x0) 14:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 14:46:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @multicast2, 0x0, "3fac7b0991be562b"}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @window={0x3, 0x3}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x8e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 14:46:25 executing program 2: 14:46:25 executing program 4: 14:46:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x100, 0x7}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x131fe, 0x0, 0x0, 0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 14:46:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000200)="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", 0x14f) 14:46:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000180)=0x300) 14:46:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 14:46:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet6(0xa, 0x200000000003, 0x87) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newtaction={0x30, 0x31, 0x301, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_skbedit={0x3, 0x0, 0x0, 0x0, {{0xc, 0x7, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) [ 288.074393][T12227] __nla_validate_parse: 1 callbacks suppressed [ 288.074405][T12227] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 14:46:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x3, 0x3}]}}]}, 0x40}}, 0x0) 14:46:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}}}], 0x28}}], 0x2, 0x0) [ 288.262603][T12237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.273857][T12238] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 14:46:26 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbf, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000847f95), 0x0}, 0x20) 14:46:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000002280)) 14:46:26 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet6(0xa, 0x200000000003, 0x87) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 14:46:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x800, 0x6, 0xc53}, 0xc) 14:46:26 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:46:27 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @rand_addr=' \x01\x00', @local}}) 14:46:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet6(0xa, 0x200000000003, 0x87) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:27 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x68, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @exp_fastopen={0xfe, 0xd, 0xf989, "03e9df07b273a47a95"}, @generic={0x0, 0x5, "097bf8"}, @nop, @sack={0x5, 0xa, [0x0, 0x0]}, @md5sig={0x13, 0x12, "154baeb235667dfbb5035446eae59240"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 14:46:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x2], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_BASE_TIME={0xc}]}}]}, 0x98}}, 0x0) 14:46:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="4177f292251855b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:46:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) 14:46:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 289.307757][T12275] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:46:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xf, 0x0, 0x0) 14:46:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:46:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:46:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) [ 289.478631][T12280] bond1: (slave bridge1): making interface the new active one [ 289.517991][T12280] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 289.560452][T12300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:46:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x110, 0x481, 0x0, 0x0) 14:46:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 14:46:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x4003, 0x0) [ 289.652113][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 289.662829][T12275] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 289.703407][T12280] bond1: (slave bridge2): Enslaving as a backup interface with an up link 14:46:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)="4d1dafc4205999ce1e5971d8f686ad01f3b91dde4dead078f76a296fb9a95ec4741e7f8e51f597b34fc964038cc13ac96d1cc4af84f4f114", 0x38}], 0x1}, 0x0) 14:46:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001300)=""/243, 0xf3}], 0x1) 14:46:27 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000280), 0x40) 14:46:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 14:46:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb}]}}}]}, 0x3c}}, 0x0) 14:46:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x1, 0xfffffffffffffffb, 0x4}) 14:46:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/102400, 0x19000}, {&(0x7f000001a200)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 14:46:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0xe0, 0x220, 0xe0, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth1_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast2, @dev}}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="426f21ca5d81"}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @private, @private}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="05c0f1ce3e23", @mac=@remote, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) [ 290.052474][T12358] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:46:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x0, 0x138, 0x0, 0x138, 0x230, 0x200, 0x200, 0x230, 0x200, 0x3, 0x0, {[{{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'tunl0\x00', 'nr0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1c, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 14:46:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f, 0x61, 0x61]}}, 0x0, 0x42}, 0x20) [ 290.183304][ T28] kauditd_printk_skb: 14 callbacks suppressed [ 290.183318][ T28] audit: type=1804 audit(1599576388.122:26): pid=12363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir754529141/syzkaller.8o1hXB/294/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 290.313251][T12373] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 290.332125][ T28] audit: type=1800 audit(1599576388.122:27): pid=12363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 290.365507][T12373] xt_CT: You must specify a L4 protocol and not use inversions on it [ 290.446823][ T28] audit: type=1804 audit(1599576388.122:28): pid=12363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir754529141/syzkaller.8o1hXB/294/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 290.479676][ T28] audit: type=1800 audit(1599576388.192:29): pid=12363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 290.513128][ T28] audit: type=1804 audit(1599576388.202:30): pid=12369 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir754529141/syzkaller.8o1hXB/294/memory.events" dev="sda1" ino=16376 res=1 errno=0 14:46:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 14:46:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 14:46:28 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="3ba8d703", 0x4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) close(r0) 14:46:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 14:46:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x112, 0x3, 0x0, 0x0) 14:46:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x1fd, 0x4, 0x800000}, 0x40) 14:46:28 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 14:46:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2, 0x0, 0x6c}, 0x0, @in=@dev}]}]}, 0xfc}}, 0x0) 14:46:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003001000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7020000010000006a0a00fe000000008500000087000000b70000000000000095000000000000007961e62273faa6884c44827ffe33732b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d80912aa8ef860dd81e221f886dc0154419c85b178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6636e4b0d78e3d531d91e8213cc3f3aa0fa286d1af0b1b9e36d77174f29c57c0db60076f5ab1933257f000000000000005ed8fa984bb0fcb5d69543ac2ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228ae9d93cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de3e8d2c88b2b03ad75e3774a70363ad96a36bc5adc64a121331b0980b8f24d5a6fc8b9fa3db3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03e59c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308b51b6f00b359d41bfe0240f5aaa9e037891216b4c02291f12ffff0000291195615f13acdbe142541ba3ba10abcaf1cb9d9c819522bf2cf04699902d8e19a9ba1afc6edc2eec0380be7c3eb1ae1576f024bbbc37dc1c3f7639768e84dda015fe6abf4e16d3f8fa0ecfba22ade43e667d8cc897bec492e20a54775712ca1aa83227085a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc7870eb81724fcde39982c72b00fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a765414221200100000000b3950a2c8c1e568cbe9d0ef0eb6fd80a80993a8f718c58a155618c7086755246fc6acd8369b237c3ea9507584802e932fb40226db19539899f17f6692aef5b80568340d834c58e2156ce998dbfca03003c85b18a5df074dccd6211c22e8fb069b00e9933dbe31ddb6067142eb1e8c9da440a8668b6e892c3e3791d22dc0e004ece0a8ecefe440700000000000000dc58f7c9e9f930748f02a24d1952f85496c9b37257b76c6c3bd14781cd3482497efc1d20ce9110a3855d2b9993954bc49b6d70d1bd5910d86a7a6d85fe6374dcba0b09d029327d8b81ca527fbd25bdb8aaccd423f486d7a0f77f508af37f63aeef8a0f558b0c2a8a62fb81eee2e16e04440030498187557c4ff20b436e3368a50f97bb9294a3a76b1c4b1a000000000000000019605ce35ca064aacfd511fa7822efe95f129240d2b97c7dddc5fca7b9b58c059a1004373eb247ed8d66ac80c5cd7381ee33022a523fd83a3f46e89d2267dcca7659a45e6098bf36d2b933fab172547159813a08401da2053d4271da863c63bc97eb4d46b419813724f13613344c196e2f92dbc2ea1f87a6fd8f2d539d5b591dbed674bb50d1677a47126f02006bb0cb575411df3d6b797f93847545105e9cd0d84212d7a520d7e38a8f7f63a1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) 14:46:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0, 0x2}, 0x20) 14:46:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$netlbl_cipso(0x0) 14:46:29 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'ip_vti0\x00', &(0x7f0000001680)=@ethtool_sset_info}) 14:46:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 14:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {0x8}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:46:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 14:46:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r3}]}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 14:46:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'ip_vti0\x00', &(0x7f0000001680)=@ethtool_sset_info}) 14:46:29 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffffff800f0000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$netlbl_cipso(0x0) 14:46:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x60}}, 0x0) 14:46:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 14:46:30 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @private}}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x64}}, 0x0) 14:46:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0xce21, 0x0, @empty}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0xce21, 0x0, @empty}}, 0x24) 14:46:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000000)={0x24, 0x1a, 0x111, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x0, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x2}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x24}], 0x1}, 0x0) 14:46:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$netlbl_cipso(0x0) 14:46:31 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x2b00, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 14:46:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:31 executing program 4: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000034000503d25a80648c63940d0324fc600a0002400a000200051a82c137153e670502018003001700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x1318}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) [ 293.240662][T12501] IPVS: ftp: loaded support on port[0] = 21 14:46:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:31 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:46:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000000c0)=""/151, &(0x7f0000000180)=0x97) [ 293.555827][T12014] tipc: TX() has been purged, node left! 14:46:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4003, 0x0) 14:46:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$netlbl_cipso(0x0) 14:46:32 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x20, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x90, [0x0]}}, @jumbo]}]}}}}}, 0x0) 14:46:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x20, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) 14:46:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4003, 0x0) 14:46:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 14:46:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4003, 0x0) 14:46:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)="100918ee538fef068bb4e6000b000000", 0x10}], 0x1}}, {{&(0x7f0000000000)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="8ae34499fab9e4e7b4849fce79329a84ddf02dd5ac4ad5551eba45f8638d8ab994cb0da826c668e50cd00cbc0882f556047303fb9838eafeabf09bc19edf95b195755aeff406c062fbfd2da623d44fccfb7de58a0079b6adce9e232fd10f95d5afa83d4337c99073fc5fac31b037696a9a337f278c0f362b68d8bff4b9e6ca76dd7afab896083b1ac14f562f51df3493a21c90b6a1fd222fb88089d172af8855070c6c5a9e5c5979b6dffed6a789016259fa033fccf99176661ee4ea983ebecd1898cc8517e34635ee9eb0bbda931140a4f4bd9679a15f857feef95e", 0xdc}], 0x1, &(0x7f0000000200)=[@timestamping={{0xfcc9}}, @mark={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}], 0x60}}, {{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000300)="764374cf8d686f23b6f5d6ba16ea4ceb1d0c4216431496ddbf81974e536f65f8f6cf7e2fe197a7aa825cd93664854d805a8463bc0373c3e5e7dbdab47fea6d22276099dab25fda4180437999004e956f5772d59617b2478a013d309f2626a67ebdb70dfe1a0256bfcf12a916f1a5836f16899aff16f57c94f05571", 0x7b}, {&(0x7f0000000380)="896a9655990b3a18731d21e5e2e091299cf3b533826d75619ed3020aa161dd6cd519005bf9e0ff41e1bef9af4e547c4bd0d788d4fd7093d38aa5b44cd138c76f6cad2959718a7a5f77d1dd1ec52c83d169d28c39e6357f08786d701248919bac656554e9b969ba2f7425ff3e4fdbd6e3e19c10c13b5b8e52788098e459288b5b08575299470d831f166c0bb0b0faf3911e4bf261d338000786174b3264761d0a8545fc4f52755fba0e55f4fd46fa88d896436cf1de4e217054e9bd5ee6bd7afe7f06654238e75cd2ecf57f6bb8cae25497b8f87c7f531faac268cc3ad744a7a8755cd73d7ea5a2d4bac9805841a3a321bedf69bb62fe9adba0355481a71f70e1998a2f7884982dbd1851e4bc51ee16b2b402204324372f69ea83b2f6948a1ed5606583292fe21aa712d53d6ca4d5e105f8e54f2cc4d19ff3fbc7886f8dc94f35e1d912a2954dc7c32569d948efeec87d106ad05911f2134cd1275a3225d199de6fc52c06f0c53356af016ed26c4394da785ff7cb50d84ea4c8b3e4cc57e7a75bfac5e346b0da0c4a2c0c91d8894de621d4a9b6d8183607e2b2520d2427870019970f064d27af2fb37497cb444cfae7421ec99a1ed9896fb7ebf075ca8e89438ef53e8a2c28cf5878de3a2cac5d0de1e169863f7aba2dbb4bad1591f266802a6ed00efa6c4b0cbb8fce795da3f4ee2ff49492691953c2ba38b2794a17a69513091ab5aee7eb4395418523922eb70ca4bd62f40e9235880bf0a3ff2cbe71d1d984d4db63b91ed69609ab6ac62b9095d9b344b8d858c04794623113136d0ccafb8883b59c5d2aded4f5b2cbd932857f6ed2a4f762ada1ac42435715bf4b7917a152e7a6bf69644c0b8769f20c3c13b7fb35d125f9ae746527d129b10b103449af6af378baf0ac4f1a2f62c1623321d33378338399e1b644ae96efe159631051bc53cefe03286293957fb48f70d250ab5969ec2448ed82a7b7a721e4a913d5e7a64ca773b3538893b8e4dceb2fc4a5646c252b0500c688b722d1f9761f85d5e868e939bb1f87873e4cd1b7b9c541ed5a1149b9c270cea44b1442a719abc21912f8b53990e2bb8fb37cc88ea77691122f6eaa4c86a68d360cb4ea2b438278eb310a24c4c736477a915bf7e5226be5895325713ccd58e30d3e81597178a49e70373e4e101cf557fd631c4f2cb26b5511afecb967ec71fe5bc4b9742b074c8151f661085cd470e645ce6a5b943bd1113990c9565408eae4a193b6f50a1ce9a1c7318c5c9b554f29908f0d39a7671eafe5164ea84f43a47fc24b4315f6ea30f0fc7109145145252f2e7d07d300c9294851d9cecdbd9e58141a75df66a70ec295a4e989c82f182a38b3b6fd67a890b615576ac21eab9f3e042bd6378097c1b786ac4dc067ea0e4bb0a094014fdd8a4fa9d3bc093d93f09338bd8f21fe23c4ddedc9ed73a958c00f977dd4ff88d9725ef8bd0054177fd3afbb44ff6a68b90371051a55bd63e8d7b3ce5d8f85922558f0df86cc1374aa0441f07436dc080d7714d265b4c2f67f3739a4efc9cd4fd2cf1b998da02bd2e079364919b89ccfc976c912eb25b9066e16d45c42f1063f98bd35048ef6b3c3fc6b67a56f50bf0d5ac1fa43e213159e31b8c209ba389d6260d1477936a0e5d11573ad0f7125f13e4dbbd42a7ae09ed25eeba1cf5d9641f5e1d01db66f6b43ad0cb3f3c7dc71c05fe9bf14a360f32bb5737d08bd6125fc4959b34bd54da01e5bee29c79f9eda882718b4a1eb5f07d4b6976690eb5345069942faf4d95adfc5f3ea84ef02f54e2af13037ee5ffa8f10d83c9618f6cb530fd58e94972d9822575fcea1ad923e357b216c838633df634dfc8a3327384ffce34753e8c8166a867be968e99e3b867f607e0944dec6c7efb64d2fc98bc92fc10794c1d3b9022c76fd7bb8ef05def0030c74687e9135ab86566563c334c6fc95812a764008db4259cf068d15a40a68f6dc32831a362136991a778a32b3e136ca48a430c6a683970884516b899bcf473b910eda0470b8b175eff6ed0acaab728e751df0b811e5da679a05becfe9fc94170b6dfc2e526eacd073a0827d9a389646cc559bbbd14e33294980be5e61a950181b076542551307d9fcb9b13d53582eab14308e37648601aeaf23f93ce65337965bfc8472eaf14a63f416390fb41e7ffd222abb597f3f39c85ccd7694ab336babbab6e4502a3c1622eb8778f9da60493b9c24b12399dd9ea182f99bc937530f877d7a080b6e74632aed66f7b49a3ed087ce3e0958edb182d02c4a3dc301495850c02b589ec082efa020563cc88783b3ef8ce5e7c6764e36ff9dd539137f78c567fd3a2ee745233100bcb7de41e30199ee89018b73f9bcee490dc47bcb23271713d2551c44990c3859fe0488a52d8b98158b64ddf59efd59dd47d06f2354e4640e5d3e94bacbfc0a936d091c922c2ced9b56a42b3232e0655f936f0ce92209885554271695feb46148c77a3880671be1ee7a7bd8adbc8cb4edaa122d5e4dc47d1fea61eb6361de679f800e0f9a0c43e9788c3ccda128595d8e1101ca2cd7908f405c0bead0fcdf32647ed04b7f510c5968f41369302677dd357ed9b03f98793bd163b5d9520ef9e572581a602cb48b981520bf75fce4c854281ed8eae7b68f8dfb79fe75f7b8e74193a969e056b9cd9c67264ebff0cc59a44700eef8e95bc5b82f10f8696dfa56b283fb2809614bce75a8ae5022f6feafaaace925a17c7d6981fa6c92466939c0aba4963d8e079453e91fa79429d547c58336d5b7f48d841d8fa48af3e26f2a4983af43ab93a4e95179e539d37f9c960d55da9afb1ec09d9522cacedabe615368797fd71ea2bfca59d4d0fa84eebd1995bce69a3304d44faf5773fc548048666e01a3e3981cf80abf53f33ddb1afc483b4502a53fddf997a15af5e6896b1f10d42ad02f937f64646dd65c95f7c7bc1f30097be43c2eac29a22474705a55bf442d51d9ef2f170398c6254f01f1ec3dd910a795965156467feb22f412a5325fee2f2c493f57e89e05368cb0263558f536f1b09d6120fe8c892578561d0b9eea2ce27b90ce78e7d24aa4015454c21b034b98f8347d97f240b45b55f223b65b916b61da9812e1da3bbb4df14f3975eb331bbc91d8efd4018f50eda4a94b0033ea573666a38c11807b11370d1b8a71ba59bd614820857dbf131cafb8761f67bbc4c0c80d1291783c02c13783accb594db81e41b2874353e9c5e7e26da62616c987c951eebbeb22d8315fe7c5e2d8da4a1e45bf4c497452bc71dc6eceb031d196e5f853cfb30bc2d20925853cb19a11bb9d007534bd403b7ca16eedc32b83ac8dc5708179d1f61dbc96c80b909fef4807124bf91afceb1c8e64c816e60fb0ed544d1c41b028a3a6ec638a6964ae30e0475ab94bbe3d4b0984bf2f9576e9bc100555d569562f6dac9f4f99e28e6d6a873bc5610918f9697eb87f4c8576640a2d142afc310b504edec3a7cb4d7176b298b34059c08af870fdc890ca49496b4eae6ca31b5c503b41cf2aba5ded55caf70bf0ff43fc7d669185fbdb41ca661d13f4dfb5af70e544498ede0be1925766c7425eb9746a74f63732f4b96c4331ef3e11c38779cae649c4d15b7e18d002143b4fec104c4c88c473dfb05d4fee8c4fd6bb497567c86f8ff407f6a6c255540784b06e2cf34e2d69ae2a82709e484f0a8b58730f0679f50cdbe3fb47fb42bdbeaf7269a65b2d671404faf10c46207f8df36f916d804c9dfd94081498231b0923ebcae99d896243566881a08304e45e4b379cff582fe31cedd1ca6ee82d06f10ce083cd2586dfe53a6c9c59c8f2be57fec8c04780f2b3e307288082504671d47756f66aed3aa4c6a2a1a5244293ed41831ce4f8a1708609c94f589ccdc757f96fa0a7a4a395ccfab15b3f5bb3e0d64373d696f51de2bf8c4cde79584580431fbadf2ef72b4ea7a462db3bcf926637857b1c23d3c91b4f0287d8116eaf075e926b642945de440ba2d51dc561ab6bbc7a4d156e394346b2ef15d5f35bc2945c0916c1911407d6b0e9f40cb31a13557acc736f3f752ef40160bfe2eb2d44a721f41b64d9109150b8013860c5a8e32a68e9e4d578f932f849e85336dd2c50f40b0357673d8dd62dcc951150517af107f2cc3af581b0e2f059154f183a8ac5094096f95cf339ffcd64a15d294d6cdcd6f03175b86d493da6ffb0db57283321d4835d4747cfd292790dafcf24b6e44b662c818564ab44872feacc6a498e08aeabf79c7263633fb2ed2ec355d2d318cb633d40b680a6fc7a0cebfb675dfa8ff4966e43adfa125b5727fab9f6cb97f8a4cbf6a729e8f459f35c5af7f3409fe29bdfd7ae3714cf642c89a5477285a0a238f950c9e119d1cd603b9446e4a54780bf98c1877158066d7d40c419819ad0cf9c8cfb7a1d0ba146c477bbf53283ebbffca6ade094b5cdf9ea9969f898f2d6a49987d910332c27618a5b3701c50abb44c1b42c7d2533c188467f800d5c32e73a7c3e805bd912b1b2f59f9c5c8a1847f73c465bf950eb63aea4311ec2c4799aaa290e584b2251cf024079c2717d402595671f94afe0e72214a46a0e14b4d649357942531150b6d83d53df160b43d8384f086670506c504e48cee9724034ebe9120c930a43d40e63bb6e95091b941f41bc45d2544921394dcc8359f2266704b7c382b2ed6d0b6e42924e0a0b02e1774de83f159f6efe1f53e2939822fc999965e17589215bca1c0d71d4b3936e97cb226e6990f2bf6a88be74622d3545a12301fa6095dc345d084e234f3ccd10f8faf21650dfabb65a4c02cc956b1c1ed16d527d25342b28fdb7889614399bf1d0aa6086abf71a44755d7105a595fd0d1f8b6c67b07d2e7a92936d05cff96f95e34f8da9ced848971c6b27b988a58891693e335b4db713cf69906192a3a592dda4afa6df524a0373affc626153f97afbd143e808bfd009788459e0550cee53614a910399298445aa798e44ae6b2075275c95522957fa33aa45ee00313927ffc2596f75af1b4d2a03a0c7486389d3376744e28b1d923603ca028e828a728309ce7e9037d997051034b4db40d40b5cb9db26985b994f6b9725d3a964da117e648c4627a1148d6d2593bf2e5bbf5e0276e8416be3edd1a7d0a93f118538814d289da39cb3f691cfd98a2f6f63a54b4af5c3db8ff396e14687d49e4fa5f628ef63105f7050ee5dfde2633dcd1bb520b9800e76704d997ffbc1fb5e462ad24139dbe2b2660b2b007105a0d29801eb459412f12fb41f2a35ca5365a2bdb2eb31449bbb1454fd3001fa98a88536894b2b0c9d2ad07b5440662b5b37a0d75decbc8bfb40068d87aabdec4d2eac45e226d48cfcb09331cb7fd8a9e01fbd2a403a4e077cff40a38c8f70b3f48396a99ca46257eac33bf31a9fbd74994d5570ca88dc4c44b4a76a78f33d26e5e4b224a327f58097bda5c7c5b11beb1660eb8c1993b32167fdb35fe864ffbfbb037522f232c384be99772f3aaea897b0faa122eaca54681d0b08822728c026f1f2e28cde0891747490a15a6035a97f3de5f87101b2af564cd73a297732ac81b585f4f231388e4aecfca9c452c5777e58ad7f4a3ef068b42818d998deb62972bb2c841cbb8dff767f7d06b4616cc1dca562a820bc512713a40aec22ca6f09e080aeb1a58947574e626c2967d223642d2395600ecd9d84c7fe6dd5300200388070d19412dd0382ba981acc73f53727eb66e0c21a4ab11f4422dfff21db9a582141fc8ae4e4c9e0d798e53e74fed94784825e14f73b3f4af5358f73e2d2", 0x1000}, {&(0x7f0000001380)="e84949b8d11e81574816f7907238c4479f693d927aaf1549e2e14fa861ee3660968fee303b84b42949c3920689405f326a01f275532b59c2461809edde55fcd29b51c2e985739d8bcf62ee94a0ba5ec3f1f3816517508b9b42f220d933f83bb9b3f1c039450d0e6832737096c2c79e43a6882f58cc43b6f3d732244bd9df339c1217dbdb099cf2df9d6a83bc86b05efa1bfa3e0a553ddb28132319b9aaf23c9a67d4d20bc6089b1dd6809adfb8acb691b51ffd569bb237ba5ec1dc795530204790", 0xc1}, {&(0x7f0000001480)="c3ee5705d574dd22ca82fbfa7cce18bfe51e3d5d9c4b80d89ff5a82d8c3979c3059045323552931e4b1064ab86e4ba3dd0150d7b92ad3a3ca400d4df2c08949e42674ce71f060ac823399845f98820a7a58ea97c984ea47e3a302412764bae20b94f3c11f976131a273998168053ba2f6a898c302889671f96faf354", 0x7c}, {&(0x7f0000001500)="8f1ab6834486820c238c9cca9520f0c18c7262bfe24077cc6688dee144a8a318248c0dd12258e7bae68b4fe352199f7edacdf92f7566e6d259fac2865a471baa218b90c7758d4f625ef98176e497b33ac5a55e050feba5ecabe546d74fecfe871c13e6b14fb8b47d79ef5372797f5f46d4bd755fe8f511aa1212652d6b17a9122f8f2afc23b607862e3fccae79f410aba16c2ca2801dae0dbcd9f3f4b72701ebd44de594bcdaa2ffe245", 0xaa}, {&(0x7f00000015c0)="8f345a35142ca3ea3c21745e8e55f1e55a38894484276370e7bc140c5f092df7758d16623cc72e4a54f4370dc85bba09178e9bfdaa2748429664c299b6621c8bf23865f9d1d9935ef0f997efb47f", 0x4e}, {&(0x7f0000001640)="0a389ff94a60251667fd66f8dd7e76b2caf7e6", 0x13}, {&(0x7f0000001a00)="b9d3fa65df90765db2de6aa892abf3b908f938f0f5847a7d37c3039a65afa55f070100000080ade63593d3a256b304a78f1bd5c1b079e208cfb95f81227839f8ec5b995af5f05b3a91fe4de5530d8d963c40b4f5541235599dc03843ead472d9398d65440ac8438e649e6d9f81f342010000000000000040998ce1ccde915c65a76cd9b1a9d3f44602de72461dd456db525f0d7369c190cfecb53e5e0c0100a16b946d37ee10b1650b4011280da7e0f45ca9d581fa392361db0f39821f27c278c65c5d6d4cfd47fb7a996935fe969c993f8b15e9149237b0fd5017861f4ff3e098cab7", 0xe3}, {&(0x7f0000001740)="b04a7a6bd7012d0a44e6a605578f25f6bce1c231c336693c7f50be58d809da5093cd04bf3216018fc35636d72f4d801be885e58d173c618f5e8fa8c46c", 0x3d}, {&(0x7f0000001780)="170bc8b08418e3ff192be1bece4808b407c5f3d250a3a266ccbcab7e46683a4e1b4bcbbfddc2881828bc573aff114e20557051579eb7426fc35e9ccc5c06efe20fb3502918c2b7556dd830cc9d383942ebb14b02a11782568caeacf006c9acb4d029d98f99b9c9dd7e8a7402f6e50f22f8262a4c3e40c26c4788b36b5c91f1ac3ec2dadbfcbf1900557e", 0x8a}], 0xa, &(0x7f0000001900)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x3, 0x4000848) 14:46:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 14:46:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003f40)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)="e8a0f1cb6b239f39", 0x8}], 0x1, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0xa7}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x4}}, 0x0) 14:46:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4003, 0x0) 14:46:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) 14:46:34 executing program 3: unshare(0x400) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl(r0, 0xb702, 0x0) 14:46:34 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4003, 0x0) 14:46:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:46:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) [ 296.458012][T12589] device bridge1 entered promiscuous mode 14:46:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 296.513290][T12589] device bridge2 entered promiscuous mode 14:46:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4003, 0x0) 14:46:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:46:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 14:46:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 14:46:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000007200)={0x0, 0x0, &(0x7f00000071c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r2}]}]}, 0x20}}, 0x0) 14:46:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:35 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4003, 0x0) 14:46:35 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)="b093b92f241cba5a7f750021845ff27fe0b346e4e53dd1f27128abaebba4e201a02be62fbab41e42b2d3cede4532bd986a097c4e425a5f41db75f8286cf6ea7c74f53c99cf616fda739a729ed6d95bbe4488f081908075572e6c49daca77f917f159b7d9f5a04ffca15f9feef135681d462400aa6fae24063a484e9b243c71f00f134ce5cefc6e2073134c79afed93bbe57969d816a2da3c79", 0x99) r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0xa, 0x0, 0xdc050000}, 0x2000014c, &(0x7f0000000380)={0x0}}, 0x0) 14:46:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) 14:46:35 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)="05184f8d1d90c9b6ae3d51d70d8888c25cce5ca1f1bbaf64f7a741", &(0x7f00000000c0), 0x1081}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x24, 0xc59, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)="05184f8d1d90c9b6ae3d51d70d8888c25cce5ca1f1bbaf64f7a74185d288201b72", &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:46:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:35 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4003, 0x0) 14:46:35 executing program 4: r0 = socket(0xa, 0x1, 0x106) bind$llc(r0, 0x0, 0x0) 14:46:35 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 14:46:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) 14:46:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:36 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4003, 0x0) 14:46:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d68ce14138b8fe903ddc702e404e19a5183d769676520e98a26d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7259ea79a75dd098bb44fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c8143d1526a875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912d02c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a00000000fcff000000000000000000000000000000094e89b54f34d8e36c2bc05220f43b9181bbc6aa6d7dd8114e779cbc531233ce46086aae64ed0f80703872997d8caf4387ee61f4b3780f373f2d06c357f3f14aad98735e3e8a389050a81263242a2e2af39affcd62126c423455e484a272e787022310c8dd8fc29bc5f12d2de962b08574065b897b7e91e66d43de5ec9a352308ea27233a9b5a2c4b7ca2be40bd034ae372db1b8063291a472422d7fd54586ab233224fd76ef7eeb838e1e9bfdbfd3da5597234f9d22f0c4b7667e0d088fe14564f1df852b2373d5798a6abd71823a3a3d6719f556adf575a746648aeb222842fddb4a55cf2b40462ef47c51b227384d7c44353742e56621eb1429c2dd510ce53ce14987659ed7a71c3583b422f4ff0872b3c726de2c2ee5c7be2a1ca4a1678beb6fd120b3da76104c5422c3a8e132b1b1376a0c9f82b783828a8223526de2fc547b2c78647c00c1c491313f9dff24edeafc9ae0edf2f8aed843ed69a95a2f09d12dbd10e8ee984e10d863a3"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004440)={r2, 0x0, 0x0}, 0x10) 14:46:36 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x2f, 0x1, 0x0, 0x0, {0x3}}, 0x20}}, 0x0) 14:46:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x74}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:46:36 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:36 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:36 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001100358e000000030080000007000099", @ANYRES32=r1, @ANYBLOB="00000005000002000c001a00080002001000faf5"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 14:46:36 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48}]}, &(0x7f0000000540)='GPL\x00', 0x4, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:36 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x21}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 298.590548][ T2633] Bluetooth: hci0: command 0x0406 tx timeout [ 298.613346][ T2633] Bluetooth: hci5: command 0x0406 tx timeout [ 298.622245][ T2633] Bluetooth: hci1: command 0x0406 tx timeout [ 298.628465][ T2633] Bluetooth: hci2: command 0x0406 tx timeout 14:46:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000002280)) [ 298.636395][ T2633] Bluetooth: hci3: command 0x0406 tx timeout [ 298.643301][ T2633] Bluetooth: hci4: command 0x0406 tx timeout 14:46:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x28}]}, 0x3c}}, 0x0) 14:46:37 executing program 5: unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x4000001, 0x0, 0x1}, 0x40) 14:46:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:37 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:46:37 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:46:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 14:46:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window, @sack_perm, @mss, @window, @sack_perm, @timestamp, @window, @sack_perm], 0x8) 14:46:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:37 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:37 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$xdp(r0, &(0x7f00000022c0)={&(0x7f0000000040)={0x2}, 0x10, 0x0}, 0x20002558) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x8}, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 14:46:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 14:46:37 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 14:46:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:38 executing program 4: pipe(&(0x7f00000000c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 14:46:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002a80)={&(0x7f00000028c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f, 0x5f]}}, &(0x7f00000029c0)=""/179, 0x2b, 0xb3, 0x1}, 0x20) 14:46:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x71, &(0x7f00000001c0)={r3}, 0x8) 14:46:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:38 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) [ 300.381810][T12777] ip_vti0: Master is either lo or non-ether device 14:46:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1004000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 14:46:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@getsadinfo={0x1c, 0x1d, 0x1, 0x0, 0x0, 0x2, [@etimer_thresh={0x8}]}, 0x1c}}, 0x0) 14:46:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:46:38 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) 14:46:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 14:46:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:39 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040200001301020b04123900090035000c03010a000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) 14:46:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:39 executing program 3: unshare(0x20480) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) listen(r0, 0x0) 14:46:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000000000145aaa5e18e771", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_ALPHA={0x8}, @TCA_PIE_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 14:46:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="04"], 0x1ec}}, 0x0) 14:46:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}]}, 0x3c}}, 0x0) 14:46:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:39 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x4003, 0x0) [ 302.032708][T12846] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.066439][T12847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) [ 302.108687][T12853] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.5'. 14:46:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:40 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001180), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000580), 0x0}, 0x20) [ 302.155555][T12862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 14:46:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x24}}, 0x0) 14:46:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000140)) 14:46:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000640)=0x5, 0x4) readv(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 14:46:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private0, [@fragment, @dstopts={0x8}]}}}}}}}, 0x0) 14:46:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xb0, 0xb0, 0x7a, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 14:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x55}, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:46:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 14:46:41 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:41 executing program 4: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7881}, &(0x7f0000000240)=0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1d, 0x800cf, 0x7, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x18, r0}, 0x38) 14:46:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 303.264268][T12913] openvswitch: netlink: Either Ethernet header or EtherType is required. 14:46:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 14:46:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x5) 14:46:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:41 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x3f, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)="d9", &(0x7f0000000140)=""/189}, 0x20) 14:46:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1730], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe81, 0x0, &(0x7f0000000ec0)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:41 executing program 5: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:41 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@getsadinfo={0xc8, 0x1d, 0x1, 0x0, 0x0, 0x2, [@etimer_thresh={0x8}, @policy={0xac, 0x7, {{@in6=@private1, @in=@local}}}]}, 0xc8}}, 0x0) 14:46:41 executing program 4: unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0185879, 0x0) 14:46:41 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 14:46:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:42 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 14:46:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:42 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x7, 0x0, 0x0) 14:46:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030800ffffffc300020000000000", @ANYRES32=r3, @ANYBLOB="00000000000010001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 14:46:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x2000008, 0xfffffffb}, 0x40) 14:46:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:42 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 14:46:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002680)={@multicast1, @local, 0x0, 0xa, [@rand_addr, @rand_addr]}, 0x18) 14:46:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030800ffffffc300020000000000", @ANYRES32=r3, @ANYBLOB="00000000000010001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 14:46:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x0, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x28}}, 0x0) 14:46:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x1d, 0x0, &(0x7f0000000440)) 14:46:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 14:46:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdee, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) 14:46:43 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 14:46:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x0, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 14:46:43 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 14:46:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 14:46:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:46:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x0, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:43 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:43 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.048889][T13047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) close(r1) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000002c0)=0x34) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000c8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f0000000340), 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 14:46:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x14, r1, 0x917, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 14:46:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) [ 306.177085][T13063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:46:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x6e, {0x2, 0x0, @rand_addr=0x64010102}, 'veth1_vlan\x00'}) [ 306.472403][T13080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xb701, 0x0) 14:46:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x37}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xdd, &(0x7f00001a7f05)=""/251, 0x0, 0x4}, 0x34) 14:46:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) close(r1) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000002c0)=0x34) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000c8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f0000000340), 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 14:46:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x68}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:46:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x401}, 0x1c) 14:46:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 14:46:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:46:45 executing program 4: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) unshare(0x2000400) r0 = socket(0x40000000002, 0x3, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:46:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 14:46:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xc) 14:46:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) 14:46:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) 14:46:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 14:46:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_aout(r0, 0x0, 0x0) [ 308.214376][T13152] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:46:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) [ 308.256044][T13157] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:46:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_FD={0x8, 0x6, r3}, @TCA_BPF_ACT={0x4}]}}]}, 0x3c}}, 0x0) 14:46:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003780)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}}}, 0x24}}, 0x0) 14:46:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x29}, 0x14}}, 0x0) 14:46:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 14:46:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 14:46:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:46:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:46:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="850000004f000000350000000000000085000000070000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f7010e8c226b737126ea6f7dc39cd34d5aeed8d38e65cb6e22ff5dbc4d10955dde54704d25c79949c0800000000005b000000c09cc28de194f44842a5f0a8320e13822c8707f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755af3d576090c4867a7b6393e366c6386d5ec7209d031eb7443d7f40f3012e9576e51a7f550afc852003b2f7846c744ae06f3c037102124d85cec074c7749e1d76d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f95aba0b7eb6baaa4a9779f8555eaea768c1f2c221c110ef05000082ab76f593d928cf95846be7277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd58ea0327b56c0ebfb19a34268335648e1f844ce328c10752a42dce52fbd8c1452b651ebf942788cebd6f7a2c087907b2744419a2f0600000000000000c6e95500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b200000000000000008df37bfef8c93b0000000000000000000000b5e35a3e91f6a2c328f6095bc4d08370a5eae0c5545768268df945e9c3c75893b300065750a39c3eff0be83e7500eacd4ea00625c99b9402c55bdf940e9fd4d480300e8abe198b3e6cca3b375bdc5488a35a146ec575a4e7db29e62b53cf87f6dfe0558b725fb3d935c18278a9f36948c7079d4177d4fab7009c85c2ddff607e4f0e76de4a238627d4b6e4937ad014467f25ae891a5cb791a6d0af8d013fb3b7703db2a28f46f5f0a6291f98062c89b8c4a3ada08a7b49ba59855d5abbb73a8e7e41fd7b8624642af785cedf977dc0b8fe35ad284170de78102e898b21b905bb610000000000c31a003a16b82b819da9cb57b0ba69dff0b246f0e7c023616f1fe7b07294f69053920dd439a7f830b4cbdc03775376fd254396ab1a2d9dea2de0c2120b098b3a3129a360f497f449a1a9b4629cdd757d49c2b8a248d9383a5d4459949053473a25c9d4f5184d1646010f3e35ee361347478fbd3d62e85604dc9529cee3c067eb2252bcb7f41abc4efa59aafe55e0f19a906ae727afae91c113c5c6ad84b569d7f92bda07f8056b56b63f292e15bd9291ff6414b92e94eb56d96556cb86ea9bc0d9290608f5544e92275e75c139c441aee60039f914296ef5c4a3a5fc149b1a8b7309b1f4ffff62fc532f31035b917302e829c79b80d1e0fd7187c1c354f192fa7746bba39d5889e3d83054717f4ba582c34eb88c961c3cebedb2fbb811936eb4486efe7ca5150cd92406fb1c2a74176d97e88fbd74441e57fdd4094e9ad26b8ee244ca81daa656754a2fccffe6e7c635b8a5e6374b39e98c75d17edc6ef35d05bc53433b721c06388ae65bfafc87ca6b94789976492a85ef765fef8979227846fe9ee0aef85af02b01c69ef6aa84de31935a609d46aa35e31cc825f55a9cd08829d0a74185343f2a52a26f8039bc92d3959a5f7abdee89b80aa505f008359f6aee5338239f0cad7eea4609d2fa9b74ed7aa142b201a4e248a10c01fda502b980b768a911fe1f107cb7f5efe4c8"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_FD={0x8, 0x6, r3}, @TCA_BPF_ACT={0x4}]}}]}, 0x3c}}, 0x0) 14:46:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4003, 0x0) 14:46:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 14:46:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:47 executing program 3: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe3, &(0x7f0000000340)=""/227, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="be7b3a07e7b83cf9469224225ab6", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000011c0)="d0", 0x0}, 0x40) 14:46:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 14:46:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 14:46:47 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) 14:46:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2cf0ffffffffaaaaaaaaaaaa91000000810000000806000108000604"], 0x32) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:46:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 14:46:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000000e000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}}, &(0x7f000000e0c0)=0x9c) [ 309.978624][T13220] IPVS: ftp: loaded support on port[0] = 21 14:46:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4003, 0x0) 14:46:48 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x20) 14:46:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 14:46:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4003, 0x0) 14:46:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00', 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x32}, {0x0}], 0x9, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) 14:46:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4003, 0x0) [ 310.979240][ T221] tipc: TX() has been purged, node left! 14:46:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000600)={'syztnl1\x00', 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:46:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x0, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 14:46:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4003, 0x0) 14:46:50 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 14:46:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:46:50 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) 14:46:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x0, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:46:51 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) 14:46:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a66772f892b884dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x0, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) 14:46:51 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x3e, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) 14:46:51 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000001c0)="db0429ee5ca8", 0x6}], 0x1}}], 0x1, 0x0) 14:46:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:46:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x107, 0x8, 0x0, 0x300) 14:46:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000600)={'syztnl1\x00', 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:46:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x200}, 0x40) 14:46:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x80000006}]}, 0x10) 14:46:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x65, 0x0, 0x0) 14:46:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x70, 0x0, &(0x7f0000003740)) 14:46:52 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000001300), &(0x7f0000001340)=0x4) 14:46:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x5, 0x420, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "649f2e00edf33069"}}, 0x48}}, 0x0) 14:46:52 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xe7, &(0x7f00000001c0)=""/231, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) 14:46:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x83, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private0}}}}, &(0x7f00000000c0)=0xb0) 14:46:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) [ 314.724228][T13384] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. 14:46:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "60b853eede83169d"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a1, 0x0) 14:46:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:46:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0xc, r3}, 0x10) 14:46:52 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8919, 0x0) 14:46:52 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x3, 0x2) 14:46:52 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300a6430000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x38, 0x2c, 0x6b3, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x8, 0x2, [@TCA_TCINDEX_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 315.061855][T13393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000002180)={0x5, @accept_sync_conn_req={{0x429, 0x15}, {@none}}}, 0x19) 14:46:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000300)=""/243, 0x32, 0xf3, 0x1}, 0x20) [ 315.118051][T13393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffdb, 0x44, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1f4, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x28000}], 0x1}, 0x100) [ 315.178762][ C0] ================================================================== [ 315.187488][ C0] BUG: KASAN: use-after-free in xp_put_pool+0x2c/0x1e0 [ 315.194353][ C0] Write of size 4 at addr ffff88808d804060 by task kworker/u4:5/221 [ 315.202327][ C0] [ 315.204668][ C0] CPU: 0 PID: 221 Comm: kworker/u4:5 Not tainted 5.9.0-rc3-syzkaller #0 [ 315.212995][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.223475][ C0] Workqueue: bat_events batadv_nc_worker [ 315.229123][ C0] Call Trace: [ 315.232411][ C0] [ 315.235317][ C0] dump_stack+0x198/0x1fd [ 315.239939][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.244464][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.248993][ C0] print_address_description.constprop.0.cold+0xae/0x497 [ 315.256036][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.260711][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 315.266375][ C0] ? vprintk_func+0x97/0x1a6 [ 315.274816][ C0] ? xp_put_pool+0x2c/0x1e0 14:46:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x42, 0x0) [ 315.279331][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.283842][ C0] kasan_report.cold+0x1f/0x37 [ 315.288616][ C0] ? lock_release+0x811/0x8f0 [ 315.293301][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.298341][ C0] check_memory_region+0x13d/0x180 [ 315.303479][ C0] xp_put_pool+0x2c/0x1e0 [ 315.307823][ C0] xsk_destruct+0x7d/0xa0 [ 315.312252][ C0] ? xsk_create+0x750/0x750 [ 315.316847][ C0] __sk_destruct+0x4b/0x860 [ 315.321465][ C0] rcu_core+0x5ca/0x1130 14:46:53 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) [ 315.325728][ C0] ? rcu_gp_kthread+0x1b50/0x1b50 [ 315.330770][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 315.335634][ C0] ? lock_is_held_type+0xbb/0xf0 [ 315.340685][ C0] __do_softirq+0x1f7/0xa91 [ 315.345252][ C0] ? batadv_nc_to_purge_nc_path_coding+0x160/0x160 [ 315.352033][ C0] asm_call_on_stack+0xf/0x20 [ 315.356806][ C0] [ 315.359860][ C0] do_softirq_own_stack+0x9d/0xd0 [ 315.364989][ C0] do_softirq+0x154/0x1b0 [ 315.370235][ C0] ? batadv_nc_purge_paths+0x2a5/0x3a0 [ 315.375927][ C0] __local_bh_enable_ip+0x196/0x1f0 [ 315.381581][ C0] batadv_nc_purge_paths+0x2a5/0x3a0 [ 315.386900][ C0] batadv_nc_worker+0x868/0xe50 [ 315.391772][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 315.397003][ C0] process_one_work+0x94c/0x1670 [ 315.401988][ C0] ? lock_release+0x8f0/0x8f0 [ 315.406733][ C0] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 315.412126][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 315.417080][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 315.422307][ C0] worker_thread+0x64c/0x1120 14:46:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 315.427026][ C0] ? process_one_work+0x1670/0x1670 [ 315.432263][ C0] kthread+0x3b5/0x4a0 [ 315.436358][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 315.441481][ C0] ret_from_fork+0x1f/0x30 [ 315.445914][ C0] [ 315.448243][ C0] Allocated by task 13397: [ 315.452669][ C0] kasan_save_stack+0x1b/0x40 [ 315.457445][ C0] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 315.463082][ C0] kvmalloc_node+0x61/0xf0 [ 315.467509][ C0] xp_create_and_assign_umem+0x58/0x8d0 [ 315.473160][ C0] xsk_bind+0x9a0/0xed0 [ 315.477393][ C0] __sys_bind+0x1e9/0x250 [ 315.482114][ C0] __x64_sys_bind+0x6f/0xb0 [ 315.486635][ C0] do_syscall_64+0x2d/0x70 [ 315.491072][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.497089][ C0] [ 315.499424][ C0] Freed by task 13397: [ 315.503495][ C0] kasan_save_stack+0x1b/0x40 [ 315.508189][ C0] kasan_set_track+0x1c/0x30 [ 315.513576][ C0] kasan_set_free_info+0x1b/0x30 [ 315.518810][ C0] __kasan_slab_free+0xd8/0x120 [ 315.523712][ C0] kfree+0x10e/0x2b0 [ 315.527819][ C0] kvfree+0x42/0x50 [ 315.531730][ C0] xp_destroy+0x45/0x60 [ 315.536069][ C0] xsk_bind+0xbdd/0xed0 [ 315.540241][ C0] __sys_bind+0x1e9/0x250 [ 315.544710][ C0] __x64_sys_bind+0x6f/0xb0 [ 315.549550][ C0] do_syscall_64+0x2d/0x70 [ 315.553989][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.559968][ C0] [ 315.562522][ C0] The buggy address belongs to the object at ffff88808d804000 [ 315.562522][ C0] which belongs to the cache kmalloc-1k of size 1024 [ 315.577380][ C0] The buggy address is located 96 bytes inside of [ 315.577380][ C0] 1024-byte region [ffff88808d804000, ffff88808d804400) [ 315.590656][ C0] The buggy address belongs to the page: [ 315.596302][ C0] page:000000006af73d30 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8d804 [ 315.606544][ C0] flags: 0xfffe0000000200(slab) [ 315.612452][ C0] raw: 00fffe0000000200 ffffea00024a2548 ffffea000285fe48 ffff8880aa040700 [ 315.622093][ C0] raw: 0000000000000000 ffff88808d804000 0000000100000002 0000000000000000 [ 315.630682][ C0] page dumped because: kasan: bad access detected [ 315.637170][ C0] [ 315.639637][ C0] Memory state around the buggy address: [ 315.645300][ C0] ffff88808d803f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.653465][ C0] ffff88808d803f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.661542][ C0] >ffff88808d804000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 315.669614][ C0] ^ [ 315.676848][ C0] ffff88808d804080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 315.684937][ C0] ffff88808d804100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 315.693004][ C0] ================================================================== [ 315.702981][ C0] Disabling lock debugging due to kernel taint [ 315.709277][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 315.715874][ C0] CPU: 0 PID: 221 Comm: kworker/u4:5 Tainted: G B 5.9.0-rc3-syzkaller #0 [ 315.725592][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.735966][ C0] Workqueue: bat_events batadv_nc_worker [ 315.741605][ C0] Call Trace: [ 315.745552][ C0] [ 315.748749][ C0] dump_stack+0x198/0x1fd [ 315.753611][ C0] ? xp_put_pool+0x10/0x1e0 [ 315.758131][ C0] panic+0x347/0x7c0 [ 315.762083][ C0] ? __warn_printk+0xf3/0xf3 [ 315.766941][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.771471][ C0] ? trace_hardirqs_on+0x55/0x220 [ 315.777128][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.781641][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.786684][ C0] end_report+0x4d/0x53 [ 315.790958][ C0] kasan_report.cold+0xd/0x37 [ 315.795731][ C0] ? lock_release+0x811/0x8f0 [ 315.800426][ C0] ? xp_put_pool+0x2c/0x1e0 [ 315.805341][ C0] check_memory_region+0x13d/0x180 [ 315.810476][ C0] xp_put_pool+0x2c/0x1e0 [ 315.815335][ C0] xsk_destruct+0x7d/0xa0 [ 315.820034][ C0] ? xsk_create+0x750/0x750 [ 315.824679][ C0] __sk_destruct+0x4b/0x860 [ 315.829465][ C0] rcu_core+0x5ca/0x1130 [ 315.834157][ C0] ? rcu_gp_kthread+0x1b50/0x1b50 [ 315.839822][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 315.844919][ C0] ? lock_is_held_type+0xbb/0xf0 [ 315.850300][ C0] __do_softirq+0x1f7/0xa91 [ 315.854950][ C0] ? batadv_nc_to_purge_nc_path_coding+0x160/0x160 [ 315.861467][ C0] asm_call_on_stack+0xf/0x20 [ 315.866421][ C0] [ 315.869549][ C0] do_softirq_own_stack+0x9d/0xd0 [ 315.875713][ C0] do_softirq+0x154/0x1b0 [ 315.880082][ C0] ? batadv_nc_purge_paths+0x2a5/0x3a0 [ 315.885641][ C0] __local_bh_enable_ip+0x196/0x1f0 [ 315.890958][ C0] batadv_nc_purge_paths+0x2a5/0x3a0 [ 315.896281][ C0] batadv_nc_worker+0x868/0xe50 [ 315.901149][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 315.906613][ C0] process_one_work+0x94c/0x1670 [ 315.911566][ C0] ? lock_release+0x8f0/0x8f0 [ 315.916253][ C0] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 315.921871][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 315.927166][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 315.932692][ C0] worker_thread+0x64c/0x1120 [ 315.937669][ C0] ? process_one_work+0x1670/0x1670 [ 315.942957][ C0] kthread+0x3b5/0x4a0 [ 315.947068][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 315.952207][ C0] ret_from_fork+0x1f/0x30 [ 315.957986][ C0] Kernel Offset: disabled [ 315.963204][ C0] Rebooting in 86400 seconds..