t6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) 21:41:59 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:41:59 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:41:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000003b7, 0x0) 21:41:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) 21:41:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x20001000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 21:42:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$caif_seqpacket(0x25, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 21:42:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x20001000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 21:42:00 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:42:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x20001000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 21:42:00 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:42:00 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x0, 0x6, 0x80000001, 0xd8}, &(0x7f0000000240)=0x98) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x0, 0x859a, 0x3, 0x100000001}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000480)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000200)=0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') r4 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700)={@dev, @loopback}, &(0x7f0000000740)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x6, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x3d, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000000c0)=0x5) bind$alg(r2, &(0x7f00000008c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0)=[@sack_perm, @window={0x3, 0x3, 0x9}, @sack_perm, @mss={0x2, 0x400}], 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f0000008ffc)=0x57bd, 0x4) ppoll(&(0x7f00000004c0)=[{r2, 0x1520}, {r2, 0x2}, {r3, 0x41}], 0x2000000000000141, &(0x7f0000000780), &(0x7f0000000800)={0x5}, 0x8) setsockopt$sock_attach_bpf(r5, 0x1, 0x34, &(0x7f0000009000), 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x6f, &(0x7f0000000840), &(0x7f0000000880)=0x4) 21:42:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$caif_seqpacket(0x25, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 21:42:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x14b) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 21:42:01 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:42:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x20001000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 21:42:01 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:42:01 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:42:01 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:42:01 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:42:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:42:02 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@default, @bcast}) 21:42:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 1814.021106][ C0] net_ratelimit: 10151 callbacks suppressed [ 1814.021120][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.024492][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.027355][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.039741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.051439][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.063618][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.075411][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.087660][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.099366][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1814.111521][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:02 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x0, 0x6, 0x80000001, 0xd8}, &(0x7f0000000240)=0x98) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x0, 0x859a, 0x3, 0x100000001}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000480)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000200)=0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') r4 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700)={@dev, @loopback}, &(0x7f0000000740)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x6, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x3d, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000000c0)=0x5) bind$alg(r2, &(0x7f00000008c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0)=[@sack_perm, @window={0x3, 0x3, 0x9}, @sack_perm, @mss={0x2, 0x400}], 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f0000008ffc)=0x57bd, 0x4) ppoll(&(0x7f00000004c0)=[{r2, 0x1520}, {r2, 0x2}, {r3, 0x41}], 0x2000000000000141, &(0x7f0000000780), &(0x7f0000000800)={0x5}, 0x8) setsockopt$sock_attach_bpf(r5, 0x1, 0x34, &(0x7f0000009000), 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x6f, &(0x7f0000000840), &(0x7f0000000880)=0x4) 21:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x400000001e, &(0x7f0000000000), 0x4) 21:42:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 21:42:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000140007041dfffd946f610500020081001f00000604000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:42:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:42:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:42:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 21:42:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 21:42:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 1815.074341][T29657] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1815.107242][T29657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:42:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 21:42:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000140007041dfffd946f610500020081001f00000604000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:42:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) [ 1815.414796][T29688] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1815.440252][T29688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:42:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:42:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 21:42:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 21:42:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000140007041dfffd946f610500020081001f00000604000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:42:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 21:42:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) [ 1815.980363][T29702] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1816.059022][T29702] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:42:04 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:42:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000140007041dfffd946f610500020081001f00000604000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1816.300982][T29716] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1816.341980][T29716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:42:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:42:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 21:42:04 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:42:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f00000000c0), 0x10) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r1}, 0x10) 21:42:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0xfffffffffffffffd, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:42:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:42:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 21:42:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 21:42:05 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:42:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:42:05 executing program 3: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 21:42:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:42:05 executing program 3: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) [ 1819.031092][ C0] net_ratelimit: 12756 callbacks suppressed [ 1819.031107][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.031127][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.037372][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.049493][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.061263][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.073367][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.085237][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.106768][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.109067][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1819.121303][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 21:42:09 executing program 3: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:09 executing program 0: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 21:42:09 executing program 1: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:09 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:42:09 executing program 0: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:09 executing program 3: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 21:42:09 executing program 0: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 21:42:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0xfebd) close(r0) 21:42:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 21:42:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0xfebd) close(r0) 21:42:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0xfebd) close(r0) 21:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 21:42:10 executing program 1: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 21:42:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:10 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:42:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0xfebd) close(r0) 21:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 21:42:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 21:42:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:10 executing program 2: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:11 executing program 1: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 21:42:11 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, &(0x7f00000003c0)) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000800)="fd7db397fe364e580dfd95d66dde16496cb7da21c7d67453fb4db61b467dd734c54a045c4517fa7ff4b120c66746172d52774dff57a099cb0e647d70d5171be704612a4ff90511db152c2531170ba6f13a0fa738dc58027cc1661918a37817d904451cd3e37292b3ea7a319c2810ffbbe2ebdc4195d4c8baa6cf1bb9b9dfa1810d7a0d031eb6c64dad8f53c51124ea3b87e1ae83eff337322b", 0x99}], 0x1, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000340), 0x4) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0)=""/39, 0x27, 0x0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) gettid() recvfrom(0xffffffffffffffff, &(0x7f00000028c0)=""/4096, 0x1000, 0x2002, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x2b47ad07, @local, 0x8}}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000300)) sendfile(r2, r4, &(0x7f00000002c0), 0x2000000000b) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) sendmsg$FOU_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={0x0}}, 0x0) bind$alg(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 21:42:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0x8936, &(0x7f0000000000)) 21:42:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 1823.974465][T29904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1824.041343][ C1] net_ratelimit: 15246 callbacks suppressed [ 1824.041357][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.043041][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.048309][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.060053][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.072390][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.084266][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.096360][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.108252][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.120332][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1824.132183][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c8, 0x0) 21:42:12 executing program 0: r0 = socket(0x10, 0x100000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_regs}) 21:42:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c8, 0x0) 21:42:12 executing program 2: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:42:12 executing program 0: r0 = socket(0x10, 0x100000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_regs}) 21:42:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:42:13 executing program 1: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:13 executing program 0: r0 = socket(0x10, 0x100000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_regs}) 21:42:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:42:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:42:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c8, 0x0) [ 1825.386949][T29960] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:42:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000001c0)=0x7, 0x4) 21:42:13 executing program 0: r0 = socket(0x10, 0x100000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_regs}) 21:42:13 executing program 5: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) [ 1825.720340][T29974] IPVS: ftp: loaded support on port[0] = 21 21:42:14 executing program 2: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0xffffffff00000000, 0x5, 0x4, 0x1, 0x0, 0x7, 0xaf37e16, 0x2, r0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet(0x2, 0x20000000000003, 0x6) getsockopt$inet_buf(r2, 0x0, 0x50, 0x0, &(0x7f0000000180)=0x101) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000000000fc414b2da29815f92ffa413eea5dfca67ebedc892c3e2cd74dff0f473240f108a50b1279aeb7e67f11672833a3d97aa5b91be70d69c443dd298f5d07412ec0d5497ed16eef4bc9d5e122f9e1fbc4605141110748bcd7ca1630c16eba69e5f7e7a253141cbd2623d326605a88fe13681555539bba61fd85d3e2737c233bcb40694da5ab9e336115f800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) pread64(r1, &(0x7f00000009c0)=""/72, 0x48, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x8, 0xfffffffffffffcc1) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x90, 0x0, 0x10070, 0x25, 0xffffffffffffffff, 0x19}, 0x2c) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000007c0)=""/218, &(0x7f00000001c0)=0xda) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000580)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0x4}, @in={0x2, 0x4e23, @multicast2}], 0x64) 21:42:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c8, 0x0) 21:42:14 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 21:42:14 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:42:15 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 21:42:15 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 21:42:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0x0) 21:42:15 executing program 5: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) 21:42:15 executing program 2: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) 21:42:16 executing program 1: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) [ 1827.869430][T30009] IPVS: ftp: loaded support on port[0] = 21 [ 1827.888863][T30012] IPVS: ftp: loaded support on port[0] = 21 21:42:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x4000400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000080), 0x8) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) 21:42:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "6361a57cb3dcecbb"}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0xffffffffffffff32) [ 1827.955029][T30018] IPVS: ftp: loaded support on port[0] = 21 21:42:16 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000080)) [ 1828.157871][T30040] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 21:42:16 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 21:42:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7ff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) [ 1828.373109][T30044] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 21:42:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "6361a57cb3dcecbb"}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0xffffffffffffff32) 21:42:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000800100000003) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 21:42:16 executing program 4: unshare(0x60000000) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = accept4(r0, &(0x7f0000000040)=@ax25={{0x3, @default}, [@bcast, @rose, @bcast, @netrom, @default, @null, @default, @netrom]}, &(0x7f00000000c0)=0x80, 0x0) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) 21:42:16 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x4000000000002c5, 0x0, 0x0) [ 1828.682114][T30062] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 1828.710478][T30064] IPVS: ftp: loaded support on port[0] = 21 21:42:16 executing program 5: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) 21:42:16 executing program 2: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) 21:42:16 executing program 1: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) 21:42:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "6361a57cb3dcecbb"}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0xffffffffffffff32) [ 1828.912395][T30074] IPVS: ftp: loaded support on port[0] = 21 [ 1828.988452][T30087] IPVS: ftp: loaded support on port[0] = 21 [ 1829.014335][T30083] IPVS: ftp: loaded support on port[0] = 21 [ 1829.051175][ C1] net_ratelimit: 12721 callbacks suppressed [ 1829.051189][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.057632][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.072573][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.081958][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.093678][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.105870][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.117658][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.129749][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.141436][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1829.153560][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1829.197833][T30097] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 21:42:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "6361a57cb3dcecbb"}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0xffffffffffffff32) 21:42:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001680)=0xf91, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000000c0), 0x110, 0x40002000, &(0x7f0000000080)={0x77359400}) [ 1829.397844][T30110] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 21:42:17 executing program 4: unshare(0x60000000) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = accept4(r0, &(0x7f0000000040)=@ax25={{0x3, @default}, [@bcast, @rose, @bcast, @netrom, @default, @null, @default, @netrom]}, &(0x7f00000000c0)=0x80, 0x0) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) 21:42:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 21:42:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:42:17 executing program 2: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) [ 1829.710565][T30124] IPVS: ftp: loaded support on port[0] = 21 21:42:17 executing program 5: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) 21:42:17 executing program 1: unshare(0x60000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @local, 0xff000000, 0x0, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8911, 0x400, 0xe998, 0x2, 0x2, 0x5a, 'rose0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast1, @local, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x6, 0x4, 0x4, 0x6, 0x3ff, 'erspan0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x19d}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) [ 1829.929862][T30136] IPVS: ftp: loaded support on port[0] = 21 [ 1829.969988][T30135] IPVS: ftp: loaded support on port[0] = 21 [ 1830.012608][T30141] IPVS: ftp: loaded support on port[0] = 21 21:42:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x40000000000000c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10006, 0x0) 21:42:18 executing program 4: unshare(0x60000000) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = accept4(r0, &(0x7f0000000040)=@ax25={{0x3, @default}, [@bcast, @rose, @bcast, @netrom, @default, @null, @default, @netrom]}, &(0x7f00000000c0)=0x80, 0x0) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) [ 1830.656313][T30162] IPVS: ftp: loaded support on port[0] = 21 21:42:18 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000000)='\x00', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 21:42:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00150002100700005436dc0bab09000000ffff9e0000", 0x39}], 0x1) 21:42:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000100000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000000000f20000000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021300000200000010000000e94a0000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000014c, 0x0) 21:42:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000700)=0x7, &(0x7f0000000740)=0x2) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x4aad, &(0x7f00000006c0)=0x528b7f3692818ff1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000640)=0xe8) bind$bt_hci(r1, &(0x7f0000000680)={0x1f, r2}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xa, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000001800000005000000000000000900000054088538029700007c07fcff0000000018000000d30a000000000000ff010000052f0001ffffffff95000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0xf0, &(0x7f0000000440)=""/240, 0x40f00, 0x0, [], 0x0, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000a00)=ANY=[@ANYBLOB="a6c73ac090c9faaaebb665b88f456190bb736649ab279e09891ec57399bc8dba3853ac04b44a7de8ccbdb92a7efb883e9dd400d2819556ea099cf304a0bc5e52f125d42ed784dcd5b406916384342ce58f8f8759a17eef01094455c019e23cc7863ffd0e439d7ce55dffb0c04cdcd44ea8b228e83990d7e3b09af890686dffc9a20a573d72b70e19389e205419e3aa76eeff9a6a438a7381266fc7750fd4c9ead2c26f94049e48e18d5aa939257074ab2820811d90b74a293c9b5528ba9a8861e47131809f9c72dc05a03a3981e142f50525", @ANYRESDEC=r4], &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5', 0x0, 0xce, &(0x7f0000000180)=""/206, 0x0, 0x0, [], r4, 0x2}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) socketpair(0x1a, 0xa, 0x65e4, &(0x7f00000005c0)) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000b40)={{0x2c, @local, 0x4e21, 0x0, 'sed\x00', 0x11, 0x80000000, 0x5d}, {@loopback, 0x4e24, 0x12002, 0x8, 0x6, 0x7fff}}, 0x44) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)=""/86, 0x56}}], 0x1, 0x0, &(0x7f0000005c00)) 21:42:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 21:42:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000700)=0x7, &(0x7f0000000740)=0x2) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x4aad, &(0x7f00000006c0)=0x528b7f3692818ff1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000640)=0xe8) bind$bt_hci(r1, &(0x7f0000000680)={0x1f, r2}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xa, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000001800000005000000000000000900000054088538029700007c07fcff0000000018000000d30a000000000000ff010000052f0001ffffffff95000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0xf0, &(0x7f0000000440)=""/240, 0x40f00, 0x0, [], 0x0, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000a00)=ANY=[@ANYBLOB="a6c73ac090c9faaaebb665b88f456190bb736649ab279e09891ec57399bc8dba3853ac04b44a7de8ccbdb92a7efb883e9dd400d2819556ea099cf304a0bc5e52f125d42ed784dcd5b406916384342ce58f8f8759a17eef01094455c019e23cc7863ffd0e439d7ce55dffb0c04cdcd44ea8b228e83990d7e3b09af890686dffc9a20a573d72b70e19389e205419e3aa76eeff9a6a438a7381266fc7750fd4c9ead2c26f94049e48e18d5aa939257074ab2820811d90b74a293c9b5528ba9a8861e47131809f9c72dc05a03a3981e142f50525", @ANYRESDEC=r4], &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5', 0x0, 0xce, &(0x7f0000000180)=""/206, 0x0, 0x0, [], r4, 0x2}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) socketpair(0x1a, 0xa, 0x65e4, &(0x7f00000005c0)) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000b40)={{0x2c, @local, 0x4e21, 0x0, 'sed\x00', 0x11, 0x80000000, 0x5d}, {@loopback, 0x4e24, 0x12002, 0x8, 0x6, 0x7fff}}, 0x44) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)=""/86, 0x56}}], 0x1, 0x0, &(0x7f0000005c00)) 21:42:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 21:42:20 executing program 4: unshare(0x60000000) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = accept4(r0, &(0x7f0000000040)=@ax25={{0x3, @default}, [@bcast, @rose, @bcast, @netrom, @default, @null, @default, @netrom]}, &(0x7f00000000c0)=0x80, 0x0) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) 21:42:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) [ 1832.174312][T30207] IPVS: ftp: loaded support on port[0] = 21 21:42:20 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000700)=0x7, &(0x7f0000000740)=0x2) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x4aad, &(0x7f00000006c0)=0x528b7f3692818ff1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000640)=0xe8) bind$bt_hci(r1, &(0x7f0000000680)={0x1f, r2}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xa, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000001800000005000000000000000900000054088538029700007c07fcff0000000018000000d30a000000000000ff010000052f0001ffffffff95000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0xf0, &(0x7f0000000440)=""/240, 0x40f00, 0x0, [], 0x0, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000a00)=ANY=[@ANYBLOB="a6c73ac090c9faaaebb665b88f456190bb736649ab279e09891ec57399bc8dba3853ac04b44a7de8ccbdb92a7efb883e9dd400d2819556ea099cf304a0bc5e52f125d42ed784dcd5b406916384342ce58f8f8759a17eef01094455c019e23cc7863ffd0e439d7ce55dffb0c04cdcd44ea8b228e83990d7e3b09af890686dffc9a20a573d72b70e19389e205419e3aa76eeff9a6a438a7381266fc7750fd4c9ead2c26f94049e48e18d5aa939257074ab2820811d90b74a293c9b5528ba9a8861e47131809f9c72dc05a03a3981e142f50525", @ANYRESDEC=r4], &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5', 0x0, 0xce, &(0x7f0000000180)=""/206, 0x0, 0x0, [], r4, 0x2}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) socketpair(0x1a, 0xa, 0x65e4, &(0x7f00000005c0)) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000b40)={{0x2c, @local, 0x4e21, 0x0, 'sed\x00', 0x11, 0x80000000, 0x5d}, {@loopback, 0x4e24, 0x12002, 0x8, 0x6, 0x7fff}}, 0x44) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)=""/86, 0x56}}], 0x1, 0x0, &(0x7f0000005c00)) 21:42:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000100000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000000000f20000000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021300000200000010000000e94a0000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000014c, 0x0) 21:42:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000700)=0x7, &(0x7f0000000740)=0x2) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000600)=0x4aad, &(0x7f00000006c0)=0x528b7f3692818ff1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000640)=0xe8) bind$bt_hci(r1, &(0x7f0000000680)={0x1f, r2}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xa, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000001800000005000000000000000900000054088538029700007c07fcff0000000018000000d30a000000000000ff010000052f0001ffffffff95000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0xf0, &(0x7f0000000440)=""/240, 0x40f00, 0x0, [], 0x0, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000a00)=ANY=[@ANYBLOB="a6c73ac090c9faaaebb665b88f456190bb736649ab279e09891ec57399bc8dba3853ac04b44a7de8ccbdb92a7efb883e9dd400d2819556ea099cf304a0bc5e52f125d42ed784dcd5b406916384342ce58f8f8759a17eef01094455c019e23cc7863ffd0e439d7ce55dffb0c04cdcd44ea8b228e83990d7e3b09af890686dffc9a20a573d72b70e19389e205419e3aa76eeff9a6a438a7381266fc7750fd4c9ead2c26f94049e48e18d5aa939257074ab2820811d90b74a293c9b5528ba9a8861e47131809f9c72dc05a03a3981e142f50525", @ANYRESDEC=r4], &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5', 0x0, 0xce, &(0x7f0000000180)=""/206, 0x0, 0x0, [], r4, 0x2}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) socketpair(0x1a, 0xa, 0x65e4, &(0x7f00000005c0)) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000b40)={{0x2c, @local, 0x4e21, 0x0, 'sed\x00', 0x11, 0x80000000, 0x5d}, {@loopback, 0x4e24, 0x12002, 0x8, 0x6, 0x7fff}}, 0x44) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)=""/86, 0x56}}], 0x1, 0x0, &(0x7f0000005c00)) 21:42:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 21:42:20 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 21:42:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000100000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000000000f20000000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021300000200000010000000e94a0000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000014c, 0x0) 21:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8000200008924, &(0x7f0000000000)={'batadv0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 21:42:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") syz_genetlink_get_family_id$tipc2(0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900154001000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8000200008924, &(0x7f0000000000)={'batadv0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) [ 1833.240917][T30256] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1833.359977][T30256] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 21:42:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) [ 1834.061101][ C0] net_ratelimit: 10955 callbacks suppressed [ 1834.061116][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.066467][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.067361][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.079530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.091243][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.103324][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.115145][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:22 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000100000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000000000f20000000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021300000200000010000000e94a0000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000014c, 0x0) 21:42:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8000200008924, &(0x7f0000000000)={'batadv0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) [ 1834.127271][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.138972][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1834.151122][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x20, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 21:42:22 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 21:42:22 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8000200008924, &(0x7f0000000000)={'batadv0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 21:42:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f00000018c0)) 21:42:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f00000018c0)) 21:42:22 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffd09) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 21:42:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0xa}}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251}, 0x48) 21:42:23 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:23 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f00000018c0)) 21:42:23 executing program 2: r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) 21:42:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 21:42:23 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:42:24 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r1, 0x1f}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x38e63ba4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x80}}, 0x1000006, 0x8, 0x0, 0xae}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000040)={@dev, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) 21:42:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="39000000130009faffffff1e00ffff000000ff3f030000004500010700000014190016000a1f005d14a4e91ee438d2dd000000000000000000", 0x39}], 0x1) 21:42:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f00000018c0)) 21:42:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff84}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 21:42:24 executing program 2: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe62) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) accept4$packet(r3, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x80000) getsockname$packet(r3, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) getpeername(r3, &(0x7f0000001080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001140)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) getpeername$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) accept4$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003f40)=0xffffffffffffff0b, 0x83e) getpeername$packet(r3, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003fc0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000004100)={@multicast1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000067c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000068c0)=0xe8) recvmsg(r0, &(0x7f0000009780)={&(0x7f00000091c0)=@can, 0x80, &(0x7f0000009640)=[{0x0}, {&(0x7f0000009300)=""/48, 0x30}, {&(0x7f0000009340)=""/16, 0x10}, {&(0x7f0000009380)=""/146, 0x92}, {&(0x7f0000009440)=""/125, 0x7d}, {&(0x7f00000094c0)}, {&(0x7f0000009500)}, {&(0x7f0000009540)=""/119, 0x77}, {&(0x7f00000095c0)=""/80, 0x50}], 0x9, &(0x7f0000009700)=""/95, 0x5f}, 0x10042) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000097c0)={'team_slave_1\x00'}) getpeername$packet(r3, &(0x7f00000098c0), &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000ba80)={&(0x7f0000000480), 0xc, &(0x7f000000ba40)={&(0x7f000000b240)=ANY=[@ANYBLOB="50000200"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000a80)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000a3a000/0x1000)=nil, 0x1000, 0x3000009, 0x1010, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r3, 0x3f000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000740)={0x0, 0x81}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r3, 0x28, &(0x7f0000000b00)}, 0x10) 21:42:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011020100f5fe0012ff000000078a151f75080039000500", 0x27) 21:42:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40fa8c8aa024d00000000ffffffff25fe48261e21ccf67e1d7b5510029663000000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) accept$packet(r1, 0x0, 0x0) 21:42:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00'}, 0xffffffffffffff56) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) 21:42:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000a2, 0x0, &(0x7f0000000080)='\xe3\x10syzk\xd0\x81le'}, 0x48) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8000089f5, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 21:42:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x71, 0xfffffffffffffffd, 0x3cc) 21:42:25 executing program 2: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe62) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) accept4$packet(r3, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x80000) getsockname$packet(r3, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) getpeername(r3, &(0x7f0000001080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001140)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) getpeername$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) accept4$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003f40)=0xffffffffffffff0b, 0x83e) getpeername$packet(r3, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003fc0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000004100)={@multicast1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000067c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000068c0)=0xe8) recvmsg(r0, &(0x7f0000009780)={&(0x7f00000091c0)=@can, 0x80, &(0x7f0000009640)=[{0x0}, {&(0x7f0000009300)=""/48, 0x30}, {&(0x7f0000009340)=""/16, 0x10}, {&(0x7f0000009380)=""/146, 0x92}, {&(0x7f0000009440)=""/125, 0x7d}, {&(0x7f00000094c0)}, {&(0x7f0000009500)}, {&(0x7f0000009540)=""/119, 0x77}, {&(0x7f00000095c0)=""/80, 0x50}], 0x9, &(0x7f0000009700)=""/95, 0x5f}, 0x10042) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000097c0)={'team_slave_1\x00'}) getpeername$packet(r3, &(0x7f00000098c0), &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000ba80)={&(0x7f0000000480), 0xc, &(0x7f000000ba40)={&(0x7f000000b240)=ANY=[@ANYBLOB="50000200"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000a80)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000a3a000/0x1000)=nil, 0x1000, 0x3000009, 0x1010, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r3, 0x3f000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000740)={0x0, 0x81}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r3, 0x28, &(0x7f0000000b00)}, 0x10) 21:42:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x232}}], 0x1, 0x0, 0x0) [ 1837.817803][ T26] audit: type=1800 audit(1552772545.884:163): pid=30391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16993 res=0 21:42:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 21:42:26 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x8906, 0x0) 21:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 21:42:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00'}, 0xffffffffffffff56) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) 21:42:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1000000, 0x0, 0x54}, 0x98) ioctl(0xffffffffffffffff, 0x0, 0x0) 21:42:26 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) close(r0) 21:42:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40fa8c8aa024d00000000ffffffff25fe48261e21ccf67e1d7b5510029663000000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) accept$packet(r1, 0x0, 0x0) 21:42:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40fa8c8aa024d00000000ffffffff25fe48261e21ccf67e1d7b5510029663000000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) accept$packet(r1, 0x0, 0x0) 21:42:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 21:42:26 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0x11, &(0x7f0000000040), 0x0) 21:42:27 executing program 2: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe62) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) accept4$packet(r3, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x80000) getsockname$packet(r3, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) getpeername(r3, &(0x7f0000001080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001140)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) getpeername$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) accept4$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003f40)=0xffffffffffffff0b, 0x83e) getpeername$packet(r3, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003fc0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000004100)={@multicast1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000067c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000068c0)=0xe8) recvmsg(r0, &(0x7f0000009780)={&(0x7f00000091c0)=@can, 0x80, &(0x7f0000009640)=[{0x0}, {&(0x7f0000009300)=""/48, 0x30}, {&(0x7f0000009340)=""/16, 0x10}, {&(0x7f0000009380)=""/146, 0x92}, {&(0x7f0000009440)=""/125, 0x7d}, {&(0x7f00000094c0)}, {&(0x7f0000009500)}, {&(0x7f0000009540)=""/119, 0x77}, {&(0x7f00000095c0)=""/80, 0x50}], 0x9, &(0x7f0000009700)=""/95, 0x5f}, 0x10042) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000097c0)={'team_slave_1\x00'}) getpeername$packet(r3, &(0x7f00000098c0), &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000ba80)={&(0x7f0000000480), 0xc, &(0x7f000000ba40)={&(0x7f000000b240)=ANY=[@ANYBLOB="50000200"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000a80)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000a3a000/0x1000)=nil, 0x1000, 0x3000009, 0x1010, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r3, 0x3f000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000740)={0x0, 0x81}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r3, 0x28, &(0x7f0000000b00)}, 0x10) 21:42:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd6, 0x0, 0x0, 0xff00000000000000, 0x0, 0x4e}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 21:42:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x6}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) 21:42:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40fa8c8aa024d00000000ffffffff25fe48261e21ccf67e1d7b5510029663000000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) accept$packet(r1, 0x0, 0x0) 21:42:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00'}, 0xffffffffffffff56) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) [ 1839.077648][ C0] net_ratelimit: 9686 callbacks suppressed [ 1839.077662][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.084086][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.095968][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.108065][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.119739][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.131886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.143680][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.155899][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.167546][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1839.179676][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000000000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 21:42:27 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0081c9130001000000000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 21:42:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:42:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x400000000006) ioctl(0xffffffffffffffff, 0x8912, 0x0) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r4, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) getsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) unshare(0x4a000000) sendto$llc(r4, &(0x7f0000000100), 0x0, 0x800, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getuid() 21:42:27 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0081c9130001000000000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 21:42:27 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0081c9130001000000000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) [ 1839.605970][T30481] IPVS: ftp: loaded support on port[0] = 21 [ 1839.733212][T30483] IPVS: ftp: loaded support on port[0] = 21 [ 1839.763850][T30488] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1840.396051][T30488] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1840.444743][T30489] IPVS: ftp: loaded support on port[0] = 21 [ 1840.576431][T30488] IPVS: ftp: loaded support on port[0] = 21 [ 1840.654524][T30481] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1840.754658][T30481] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 21:42:29 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0af51f023c12593188a070") close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000000003, 0x0) 21:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00'}, 0xffffffffffffff56) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) 21:42:29 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0081c9130001000000000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 21:42:29 executing program 2: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe62) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) accept4$packet(r3, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x80000) getsockname$packet(r3, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) getpeername(r3, &(0x7f0000001080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001140)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) getpeername$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) accept4$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003f40)=0xffffffffffffff0b, 0x83e) getpeername$packet(r3, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003fc0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000004100)={@multicast1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000067c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000068c0)=0xe8) recvmsg(r0, &(0x7f0000009780)={&(0x7f00000091c0)=@can, 0x80, &(0x7f0000009640)=[{0x0}, {&(0x7f0000009300)=""/48, 0x30}, {&(0x7f0000009340)=""/16, 0x10}, {&(0x7f0000009380)=""/146, 0x92}, {&(0x7f0000009440)=""/125, 0x7d}, {&(0x7f00000094c0)}, {&(0x7f0000009500)}, {&(0x7f0000009540)=""/119, 0x77}, {&(0x7f00000095c0)=""/80, 0x50}], 0x9, &(0x7f0000009700)=""/95, 0x5f}, 0x10042) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000097c0)={'team_slave_1\x00'}) getpeername$packet(r3, &(0x7f00000098c0), &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000ba80)={&(0x7f0000000480), 0xc, &(0x7f000000ba40)={&(0x7f000000b240)=ANY=[@ANYBLOB="50000200"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000a80)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000a3a000/0x1000)=nil, 0x1000, 0x3000009, 0x1010, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r3, 0x3f000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000740)={0x0, 0x81}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r3, 0x28, &(0x7f0000000b00)}, 0x10) 21:42:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 21:42:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") epoll_pwait(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x3d5) [ 1844.081726][ C0] net_ratelimit: 18328 callbacks suppressed [ 1844.081740][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.099969][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.104957][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.112324][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.124438][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.139189][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.152186][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.163900][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.176017][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1844.187716][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.091254][ C0] net_ratelimit: 19756 callbacks suppressed [ 1849.091268][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.091413][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.097450][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.109505][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.121394][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.133530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.145267][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.157303][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.169161][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1849.181273][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000000000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 21:42:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 21:42:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x31, &(0x7f0000000100)={@multicast2=0x1000000, @initdev}, 0x10) 21:42:37 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3d0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0xa7d3, 0x4) close(r0) 21:42:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850800000000002095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x8000}, 0x28) 21:42:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x400000000006) ioctl(0xffffffffffffffff, 0x8912, 0x0) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r4, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) getsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) unshare(0x4a000000) sendto$llc(r4, &(0x7f0000000100), 0x0, 0x800, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getuid() [ 1849.747535][T30532] IPVS: ftp: loaded support on port[0] = 21 21:42:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 21:42:37 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:42:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000040)="b8", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x125) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000f40)="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", 0x208, 0x0, 0x0, 0x0) 21:42:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850800000000002095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x8000}, 0x28) [ 1849.903441][T30540] IPVS: ftp: loaded support on port[0] = 21 21:42:38 executing program 0: r0 = socket$inet(0x2, 0x41000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 21:42:38 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 1850.023165][T30547] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1850.126906][T30547] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1854.101117][ C1] net_ratelimit: 18487 callbacks suppressed [ 1854.101132][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.102822][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.107526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.119377][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.131539][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.143389][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.155518][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.167234][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.179246][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1854.191146][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000000000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 21:42:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000200), 0x6) 21:42:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850800000000002095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x8000}, 0x28) 21:42:43 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:42:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x105}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 21:42:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x400000000006) ioctl(0xffffffffffffffff, 0x8912, 0x0) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r4, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) getsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) unshare(0x4a000000) sendto$llc(r4, &(0x7f0000000100), 0x0, 0x800, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getuid() [ 1855.164333][T30581] device lo entered promiscuous mode 21:42:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 1855.202955][T30581] device lo left promiscuous mode [ 1855.218574][T30582] IPVS: ftp: loaded support on port[0] = 21 21:42:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850800000000002095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x8000}, 0x28) [ 1855.336202][T30589] IPVS: ftp: loaded support on port[0] = 21 21:42:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000200), 0x6) [ 1855.435841][T30597] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 21:42:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x2880008, r2}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:42:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000200), 0x6) [ 1855.748328][T30597] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1855.792353][T30581] device lo entered promiscuous mode 21:42:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x105}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 1855.863397][T30612] IPVS: ftp: loaded support on port[0] = 21 [ 1855.977071][T30619] device lo left promiscuous mode [ 1856.498118][T30607] IPVS: ftp: loaded support on port[0] = 21 [ 1859.111160][ C0] net_ratelimit: 17688 callbacks suppressed [ 1859.111175][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.121386][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.129508][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.141641][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.153409][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.165539][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.177214][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.189557][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.201298][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1859.213444][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 21:42:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000000000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 21:42:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000200), 0x6) 21:42:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x105}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 21:42:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x2880008, r2}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:42:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x400000000006) ioctl(0xffffffffffffffff, 0x8912, 0x0) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r4, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) getsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) unshare(0x4a000000) sendto$llc(r4, &(0x7f0000000100), 0x0, 0x800, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getuid() [ 1861.578258][T30637] IPVS: ftp: loaded support on port[0] = 21 [ 1861.584988][T30634] device lo entered promiscuous mode [ 1861.625591][T30634] device lo left promiscuous mode [ 1861.716043][T30644] IPVS: ftp: loaded support on port[0] = 21 [ 1861.817732][T30649] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1861.856832][T30645] IPVS: ftp: loaded support on port[0] = 21 21:42:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$l2tp(0x18, 0x1, 0x1) close(r1) 21:42:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x105}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 1862.066773][T30649] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 21:42:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 21:42:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) [ 1862.249306][T30661] device lo entered promiscuous mode 21:42:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff000) [ 1862.386696][T30667] device lo left promiscuous mode [ 1862.566450][ T26] audit: type=1804 audit(1552772570.634:164): pid=30673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir012929396/syzkaller.QhoTad/112/memory.events" dev="sda1" ino=16769 res=1 [ 1862.676233][ T26] audit: type=1800 audit(1552772570.634:165): pid=30673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16769 res=0 21:42:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 1862.801050][ T26] audit: type=1804 audit(1552772570.634:166): pid=30673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir012929396/syzkaller.QhoTad/112/memory.events" dev="sda1" ino=16769 res=1 21:42:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x9c}, {0x6}]}, 0x10) [ 1863.020717][ T26] audit: type=1804 audit(1552772571.084:167): pid=30673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir012929396/syzkaller.QhoTad/112/memory.events" dev="sda1" ino=16769 res=1 [ 1863.115848][ T26] audit: type=1800 audit(1552772571.084:168): pid=30673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16769 res=0 [ 1863.223033][ T26] audit: type=1804 audit(1552772571.084:169): pid=30682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir012929396/syzkaller.QhoTad/112/memory.events" dev="sda1" ino=16769 res=1 [ 1864.121241][ C0] net_ratelimit: 15995 callbacks suppressed [ 1864.121254][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.121262][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.121582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.127483][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.139600][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.151581][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.163590][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.175401][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.190371][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1864.199314][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0xffff, 0x4) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x130, 0x29, 0x4, "fd238a600c6b0fda8c69ba7e8d803df63b4b1e39236cb34b550c506ae70919e7e02ca468b0f63ba30398fd59f19060385b932e4ef6954cc6ce4392d266caa7c6eaa50941cbaa009bfe44095a56bc40c9ecdc14186a0f92770a586d23df2296fcabe5b151797695ce6d2c3940b602007f7f58e29fc3e35bb516103ff8be7a887c2c17af9fb09e93040a703a9827f0d5a30c706632e952391233d222c86ce8fb237b122fd6ea2dfecead5dfa58115fcfca0f136a04faacad51dce43a3ad59ee4667df7aae4185e1a95c904c10f3c5058fed007db4df35e1f2dfa8bc0594e2dc28519d3bdbfb615b99821ade9f8801d67521c27aa44fc3643baf5292d357b89733b16f206fc305176560d7131318906c10fc659971a84a386d783"}], 0x130}}], 0x1, 0x0) 21:42:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001ec0)={0x0, 0x20, &(0x7f0000001e00)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, {{0xa, 0x4e24, 0x7, @local, 0x6}}}, 0x108) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 21:42:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x9c}, {0x6}]}, 0x10) 21:42:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x18, 0x29, 0x3, "6f10"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 21:42:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x2880008, r2}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:42:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000200), 0x10) 21:42:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x9c}, {0x6}]}, 0x10) 21:42:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 21:42:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) [ 1868.947422][T30709] IPVS: ftp: loaded support on port[0] = 21 21:42:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:42:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x61}, 0x98) [ 1869.131473][ C1] net_ratelimit: 15662 callbacks suppressed [ 1869.131487][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.137933][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.162126][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.163770][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.174683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.186443][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.198549][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x9c}, {0x6}]}, 0x10) 21:42:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001ec0)={0x0, 0x20, &(0x7f0000001e00)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, {{0xa, 0x4e24, 0x7, @local, 0x6}}}, 0x108) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) [ 1869.210208][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.222346][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1869.234167][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:42:57 executing program 1: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 21:42:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x6800, 0x0, 0xffffffbd, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:42:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x6800, 0x0, 0xffffffbd, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:42:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x2880008, r2}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1869.909023][T30755] IPVS: ftp: loaded support on port[0] = 21 21:42:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r1, 0x8912, 0x0) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) socket$inet(0x2, 0x0, 0x48) socket(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df700102100fe800000000000010040000000000000fe8000000000000000000000000000aa0000000004019078050087ae00ca83459e8eb822051bf2706a6d235ece3d69bbbfb8a2c428d2dc1e5716ad8f3bce85b356bf04c8e38035d6256474a0f4be91c752178de54b552cb1b892cde126f6"], 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x26e1, 0x0) write$binfmt_elf32(r5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[], 0xfe1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 21:42:59 executing program 1: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 21:42:59 executing program 3: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 21:42:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x6800, 0x0, 0xffffffbd, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:42:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001ec0)={0x0, 0x20, &(0x7f0000001e00)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, {{0xa, 0x4e24, 0x7, @local, 0x6}}}, 0x108) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 21:42:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000f40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) 21:43:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x6800, 0x0, 0xffffffbd, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:43:00 executing program 3: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 1872.019735][T30779] device lo entered promiscuous mode 21:43:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:43:00 executing program 1: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 1872.086313][T30776] IPVS: ftp: loaded support on port[0] = 21 21:43:00 executing program 3: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 21:43:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'bpq0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) [ 1872.548072][T30785] IPVS: ftp: loaded support on port[0] = 21 [ 1874.141241][ C1] net_ratelimit: 18090 callbacks suppressed [ 1874.141255][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.151184][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.159720][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.171375][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.183515][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.195301][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.207434][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.219253][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.231402][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1874.243054][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:05 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xa, &(0x7f0000000000), 0x2) 21:43:05 executing program 1: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 21:43:05 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) 21:43:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r1, &(0x7f0000002100)=[{&(0x7f0000001dc0)={0x27, 0x0, 0x0, 0x1, 0x7, 0x6, "22b959396cd8af3c99eab3feeca5bc8f7c87593a85fbde68f6c171f2df756fe6753f4eebb9918bf294c2461790947297d3ddaea90af1c18f06acecda6b2567", 0x4}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x4000004}], 0x1, 0xfd5de3c84053910) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000380)={0x8, {{0xa, 0x4e23, 0x5, @mcast2, 0x2a}}}, 0x88) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$FICLONE(r3, 0x40049409, r2) r4 = accept$nfc_llcp(r0, &(0x7f0000000440), &(0x7f0000000180)=0x60) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x400000) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mmap(&(0x7f0000e8c000/0x1000)=nil, 0x1000, 0x0, 0x70, r4, 0x8000001) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$int_out(r0, 0x5460, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:43:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001ec0)={0x0, 0x20, &(0x7f0000001e00)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, {{0xa, 0x4e24, 0x7, @local, 0x6}}}, 0x108) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) [ 1877.278415][T30814] IPVS: ftp: loaded support on port[0] = 21 21:43:05 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:43:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, &(0x7f0000000480)={r1}, 0xc) 21:43:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$unix(0x1, 0x801, 0x0) connect$unix(r4, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) splice(r1, 0x0, r4, 0x0, 0x8010005, 0x0) 21:43:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:43:06 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001600)="5500000010007f8500fe01b2a4a280930a06000000a84308910000003900090035000e0006007c643aca30cf3746b3ba67e4aa083c111d00001900150000cbb9a4a6311f8517a22799100000000000dc1338d54400", 0x55}], 0x1}, 0x0) 21:43:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 21:43:06 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) 21:43:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, &(0x7f0000000480)={r1}, 0xc) [ 1878.748671][T30871] IPVS: ftp: loaded support on port[0] = 21 21:43:06 executing program 0: writev(0xffffffffffffffff, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf51004", 0x35}], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000a80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000bc0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x200, 0x0, 0xa0, 0x20, 0x0, 0x0, r1}, {0x20, 0x10000, 0x1, 0x0, 0x0, 0x8, 0x8, 0xbdf2}, {0x8, 0x1, 0x7, 0x5}, 0x1de, 0x0, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x4d6, 0x32}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x0, 0x10000}}, 0xe8) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, '\x00\x00\x00\x00\a\x00\x00\x01\x00\x00\x00\x00\x03\x00'}) 21:43:06 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) 21:43:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0x4000003}]}]}, 0x24}}, 0x0) [ 1878.940911][T30877] IPVS: ftp: loaded support on port[0] = 21 [ 1879.151605][ C0] net_ratelimit: 14809 callbacks suppressed [ 1879.151632][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.166594][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.169939][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.182104][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.193976][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.206112][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.217854][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:07 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0x4000003}]}]}, 0x24}}, 0x0) 21:43:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10000000000010, 0x8000000000000c6, 0x0, 0x2, 0xffffffffffffff9c}, 0x2c) [ 1879.229981][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.241856][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1879.254035][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:07 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0x4000003}]}]}, 0x24}}, 0x0) 21:43:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0x4000003}]}]}, 0x24}}, 0x0) 21:43:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, &(0x7f0000000480)={r1}, 0xc) 21:43:08 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) 21:43:08 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:08 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) 21:43:08 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) [ 1880.236660][T30919] IPVS: ftp: loaded support on port[0] = 21 [ 1880.288381][T30922] IPVS: ftp: loaded support on port[0] = 21 21:43:08 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, &(0x7f0000000480)={r1}, 0xc) 21:43:09 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:09 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:09 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xa1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0xd9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000700)="f42467604ca6cdc5e42a644fd463c7b826548bbf6eb21e1a187601c1d338feda2a05141ec3493b3f0ee36b50458a83f641c8ebf2dcb726df320ca52fc42783faeb90e2ca12a5afd4fdd514495e3f460f2b95d6654e872e4aecb69240cc46faee57da4e58b3c8c019c37658d80787289d03670ced6fdf2530d6ba88cf4cabed6c46ae5f2607f9dda1b80e872fd959a47a3d8d4eef27f0b34e130fc0f69274f6aa9ce95d590cc152b7188591bc80e4b16de7685882b3df6f9d03500edaca275f", 0xbf, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:43:09 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) [ 1881.771943][T30964] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:43:09 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x4003}) [ 1881.853795][T30967] IPVS: ftp: loaded support on port[0] = 21 21:43:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x7fff}, 0x8) [ 1882.066446][T30974] IPVS: ftp: loaded support on port[0] = 21 21:43:10 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80000000}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80087601, 0x0) 21:43:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x20000262}], 0x2}}], 0x1, 0x0, 0x0) 21:43:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="a956b6cc0400fbab65d8b4ac2ca35c6e", 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="b5", 0x1}], 0x1) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x32, "15925d173b408a7ae230992d5299e8765a53d540fcfad9bfdb1f07aed93ba1264047f12efebf876ee29ebbb65512cf1f2411"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r5, 0x9}, 0x8) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x74, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x400}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 21:43:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:43:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x40400000000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006400)=[{{0x0, 0x5, 0x0}}], 0x565, 0x2, 0x0) [ 1883.214432][T31000] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.252612][T31000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:43:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x20000262}], 0x2}}], 0x1, 0x0, 0x0) [ 1883.300186][T31000] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.354591][T31000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1883.417758][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 21:43:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="50cb65600743ccea154dd7b3b60ced5c54dbb700000000000000000000000000", 0x20) [ 1883.460337][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1883.529916][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.601986][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001640)={0x800, 0x1f}, 0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 1883.671385][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.695788][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1883.776371][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.826727][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:43:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) [ 1883.871419][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.879897][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1883.927840][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1883.964279][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:43:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) 21:43:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r1, &(0x7f0000000740), 0x0}, 0x18) [ 1884.051406][T31005] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1884.082300][T31000] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 21:43:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f0000006f80)=""/4096, 0x1000}], 0x1}, 0x0) [ 1884.161229][ C1] net_ratelimit: 9221 callbacks suppressed [ 1884.161244][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.175552][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.179634][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.191451][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.203581][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.215477][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.227589][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:12 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774cb1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f0000000140)=""/203, 0x0) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$int_out(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000006c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 1884.239388][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.258995][T31000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1884.263441][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1884.284684][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:12 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40002060) [ 1884.305423][T31005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:43:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000076c0)={@remote, @empty}, 0xc) 21:43:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x20000262}], 0x2}}], 0x1, 0x0, 0x0) 21:43:12 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) 21:43:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 21:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x654) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:43:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8000000000000000, 0x0) unshare(0x60000000) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x80) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x42, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000880)={r2, 0x6}, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(r1, 0xfffffffffffffffe, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_settings={0x1, 0x9, @fr=&(0x7f0000000040)={0x8001, 0x800, 0x5acd, 0x3, 0x32, 0x7, 0x1}}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0xf0d, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) connect$llc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 21:43:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 21:43:12 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) [ 1884.652656][T31069] IPVS: ftp: loaded support on port[0] = 21 21:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x654) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:43:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) [ 1885.141270][T31077] IPVS: ftp: loaded support on port[0] = 21 21:43:13 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774cb1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f0000000140)=""/203, 0x0) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$int_out(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000006c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:43:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x654) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:43:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 21:43:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) 21:43:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x20000262}], 0x2}}], 0x1, 0x0, 0x0) 21:43:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) 21:43:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x654) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:43:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3500000000000000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) writev(r1, 0x0, 0xfffffffffffffdcd) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getuid() recvfrom$rxrpc(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xda8) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000800)=""/4096, &(0x7f00000000c0)=0x1000) ioctl(r1, 0x0, 0x0) 21:43:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, "324bd42c5e23de627251f021540200", "5d81d94ab7baac7a87e3f994910f38c75fa5c49c"}) 21:43:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) recvmmsg(r2, &(0x7f0000001940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x2, 0x0, 0x0) 21:43:15 executing program 1: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a01", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:43:15 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774cb1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f0000000140)=""/203, 0x0) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$int_out(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000006c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:43:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 21:43:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) close(r0) 21:43:15 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:43:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3f00]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 1887.815295][T31164] Started in network mode [ 1887.834556][T31164] Own node identity , cluster identity 4711 [ 1887.854979][T31164] Failed to set node id, please configure manually [ 1887.879193][T31164] Enabling of bearer rejected, failed to enable media [ 1887.969475][T31166] Started in network mode [ 1887.975205][T31166] Own node identity , cluster identity 4711 [ 1887.997257][T31166] Failed to set node id, please configure manually [ 1888.017340][T31166] Enabling of bearer rejected, failed to enable media 21:43:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0xa}]}]}, 0x16c}}, 0x0) 21:43:16 executing program 1: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a01", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:43:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:43:16 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r1, &(0x7f0000000c40)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1329653", 0xc}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x1}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001100)=[{&(0x7f0000000f40)={0x27, 0x1, 0x0, 0x2, 0x0, 0x0, "2414743f1c015cd1eedb40ddcecc90ad82b19ff6139d361b90c79f96724886ae36340e76781f0eac9ff9bf503d6e92daeb87dc5179756a886cc9b07e99875f", 0x24}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x4800}], 0x1, 0x40000) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc10, 0x3f00}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) sendmmsg$alg(r0, 0x0, 0x0, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @loopback}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x3, &(0x7f0000000180)=@raw=[@generic={0x208, 0x3ff, 0x4, 0x0, 0xbca5}, @generic={0x100000000, 0x0, 0x2, 0x9, 0xff5}, @alu={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], r2, 0xe}, 0x48) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) 21:43:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1889.172775][ C1] net_ratelimit: 13774 callbacks suppressed [ 1889.172789][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.179181][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.190898][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.203342][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.215122][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.227217][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.239044][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.251164][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.262845][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1889.275048][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.189210][ C1] net_ratelimit: 23453 callbacks suppressed [ 1894.189225][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.191237][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.195667][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.207546][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.219597][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.231373][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.243588][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.255910][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.268005][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1894.279697][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:23 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25, &(0x7f0000000100)=0x7e4, 0x800) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x800448d4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r3, 0x8000) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000700)={0xb1}, 0x88) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000380)) sendmsg$can_bcm(r1, &(0x7f0000000800)={&(0x7f00000006c0), 0x10, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x800) sendmsg$can_raw(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x0, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x2000000008013, r4, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x101, 0x0, 0x3}, 0x20) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 21:43:23 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774cb1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f0000000140)=""/203, 0x0) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$int_out(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000006c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:43:23 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r1, &(0x7f0000000c40)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1329653", 0xc}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x1}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001100)=[{&(0x7f0000000f40)={0x27, 0x1, 0x0, 0x2, 0x0, 0x0, "2414743f1c015cd1eedb40ddcecc90ad82b19ff6139d361b90c79f96724886ae36340e76781f0eac9ff9bf503d6e92daeb87dc5179756a886cc9b07e99875f", 0x24}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x4800}], 0x1, 0x40000) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc10, 0x3f00}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) sendmmsg$alg(r0, 0x0, 0x0, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @loopback}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x3, &(0x7f0000000180)=@raw=[@generic={0x208, 0x3ff, 0x4, 0x0, 0xbca5}, @generic={0x100000000, 0x0, 0x2, 0x9, 0xff5}, @alu={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], r2, 0xe}, 0x48) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) 21:43:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:43:23 executing program 1: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a01", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:43:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:43:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:43:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:43:23 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25, &(0x7f0000000100)=0x7e4, 0x800) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x800448d4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r3, 0x8000) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000700)={0xb1}, 0x88) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000380)) sendmsg$can_bcm(r1, &(0x7f0000000800)={&(0x7f00000006c0), 0x10, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x800) sendmsg$can_raw(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x0, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x2000000008013, r4, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x101, 0x0, 0x3}, 0x20) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 21:43:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:43:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") socket$netlink(0x10, 0x3, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2000000000000000, @local}, 0x10) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x4, &(0x7f0000000700), 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000e512bf00f95e366c5884a85db4256c00000000000000000000000000000000000000790000004795d112c4ed7ed927189de304b7c7d06991e176691864ca9f66892d7a502b2d72c65f27c6a3417bd04af234348cb31e80f8ce284174ac6ecf7cdc23f1f267d98ce52a03507ffed3f31fd5467d9fa49cd4fc738f71c4c5fa7f5a474f91399e26603b276c0f0f3ed0c2ab175c5f593c9b7572845f5bb312567a"], &(0x7f00000001c0)=0x1) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:43:24 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25, &(0x7f0000000100)=0x7e4, 0x800) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x800448d4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r3, 0x8000) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000700)={0xb1}, 0x88) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000380)) sendmsg$can_bcm(r1, &(0x7f0000000800)={&(0x7f00000006c0), 0x10, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x800) sendmsg$can_raw(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x0, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x2000000008013, r4, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x101, 0x0, 0x3}, 0x20) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 1896.168344][T31241] IPVS: ftp: loaded support on port[0] = 21 21:43:24 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1896.537989][T31241] IPVS: ftp: loaded support on port[0] = 21 21:43:24 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25, &(0x7f0000000100)=0x7e4, 0x800) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x800448d4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r3, 0x8000) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000700)={0xb1}, 0x88) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000380)) sendmsg$can_bcm(r1, &(0x7f0000000800)={&(0x7f00000006c0), 0x10, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x800) sendmsg$can_raw(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x0, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x2000000008013, r4, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x101, 0x0, 0x3}, 0x20) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 21:43:24 executing program 1: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a01", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:43:24 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r1, &(0x7f0000000c40)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1329653", 0xc}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x1}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001100)=[{&(0x7f0000000f40)={0x27, 0x1, 0x0, 0x2, 0x0, 0x0, "2414743f1c015cd1eedb40ddcecc90ad82b19ff6139d361b90c79f96724886ae36340e76781f0eac9ff9bf503d6e92daeb87dc5179756a886cc9b07e99875f", 0x24}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x4800}], 0x1, 0x40000) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc10, 0x3f00}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) sendmmsg$alg(r0, 0x0, 0x0, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @loopback}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x3, &(0x7f0000000180)=@raw=[@generic={0x208, 0x3ff, 0x4, 0x0, 0xbca5}, @generic={0x100000000, 0x0, 0x2, 0x9, 0xff5}, @alu={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], r2, 0xe}, 0x48) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) 21:43:24 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000000c0)) 21:43:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") socket$netlink(0x10, 0x3, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2000000000000000, @local}, 0x10) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x4, &(0x7f0000000700), 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000e512bf00f95e366c5884a85db4256c00000000000000000000000000000000000000790000004795d112c4ed7ed927189de304b7c7d06991e176691864ca9f66892d7a502b2d72c65f27c6a3417bd04af234348cb31e80f8ce284174ac6ecf7cdc23f1f267d98ce52a03507ffed3f31fd5467d9fa49cd4fc738f71c4c5fa7f5a474f91399e26603b276c0f0f3ed0c2ab175c5f593c9b7572845f5bb312567a"], &(0x7f00000001c0)=0x1) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:43:25 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 21:43:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 21:43:25 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 1897.007207][T31275] IPVS: ftp: loaded support on port[0] = 21 [ 1897.158859][T31283] IPVS: ftp: loaded support on port[0] = 21 21:43:25 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 21:43:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") socket$netlink(0x10, 0x3, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2000000000000000, @local}, 0x10) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x4, &(0x7f0000000700), 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000e512bf00f95e366c5884a85db4256c00000000000000000000000000000000000000790000004795d112c4ed7ed927189de304b7c7d06991e176691864ca9f66892d7a502b2d72c65f27c6a3417bd04af234348cb31e80f8ce284174ac6ecf7cdc23f1f267d98ce52a03507ffed3f31fd5467d9fa49cd4fc738f71c4c5fa7f5a474f91399e26603b276c0f0f3ed0c2ab175c5f593c9b7572845f5bb312567a"], &(0x7f00000001c0)=0x1) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:43:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 1897.757189][T31294] IPVS: ftp: loaded support on port[0] = 21 21:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0xd09aed000004a3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x7, 0x1, 0xfffffffffffffff9, 0xffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 21:43:25 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r1, &(0x7f0000000c40)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1329653", 0xc}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x1}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001100)=[{&(0x7f0000000f40)={0x27, 0x1, 0x0, 0x2, 0x0, 0x0, "2414743f1c015cd1eedb40ddcecc90ad82b19ff6139d361b90c79f96724886ae36340e76781f0eac9ff9bf503d6e92daeb87dc5179756a886cc9b07e99875f", 0x24}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x4800}], 0x1, 0x40000) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc10, 0x3f00}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) sendmmsg$alg(r0, 0x0, 0x0, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @loopback}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x3, &(0x7f0000000180)=@raw=[@generic={0x208, 0x3ff, 0x4, 0x0, 0xbca5}, @generic={0x100000000, 0x0, 0x2, 0x9, 0xff5}, @alu={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], r2, 0xe}, 0x48) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) 21:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0xd09aed000004a3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x7, 0x1, 0xfffffffffffffff9, 0xffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 21:43:26 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 21:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0xd09aed000004a3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x7, 0x1, 0xfffffffffffffff9, 0xffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 21:43:26 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") socket$netlink(0x10, 0x3, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2000000000000000, @local}, 0x10) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x4, &(0x7f0000000700), 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000e512bf00f95e366c5884a85db4256c00000000000000000000000000000000000000790000004795d112c4ed7ed927189de304b7c7d06991e176691864ca9f66892d7a502b2d72c65f27c6a3417bd04af234348cb31e80f8ce284174ac6ecf7cdc23f1f267d98ce52a03507ffed3f31fd5467d9fa49cd4fc738f71c4c5fa7f5a474f91399e26603b276c0f0f3ed0c2ab175c5f593c9b7572845f5bb312567a"], &(0x7f00000001c0)=0x1) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:43:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 21:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0xd09aed000004a3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x7, 0x1, 0xfffffffffffffff9, 0xffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) [ 1898.477040][T31328] IPVS: ftp: loaded support on port[0] = 21 [ 1899.191263][ C0] net_ratelimit: 13789 callbacks suppressed [ 1899.191279][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.191386][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.197482][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.209579][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.221547][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.233675][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.245379][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.257442][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.269390][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1899.281583][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:27 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2300000014000707030e0000120f0a082c000100f5fe0012ff000000078a151f750800", 0x23) 21:43:27 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 21:43:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 21:43:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) 21:43:27 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0x7ffffffff000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:43:27 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 1899.577518][T31356] IPVS: ftp: loaded support on port[0] = 21 21:43:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:43:27 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:43:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 21:43:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 21:43:28 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:43:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:43:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 21:43:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040), 0x0) 21:43:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) 21:43:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) [ 1900.761280][T31404] IPVS: ftp: loaded support on port[0] = 21 21:43:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0x6, 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 21:43:29 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:43:29 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:29 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) 21:43:30 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:43:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) 21:43:30 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:30 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1902.363182][T31461] IPVS: ftp: loaded support on port[0] = 21 21:43:30 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) 21:43:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x0, 0x0, 0x40000}) 21:43:31 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:31 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x20000002) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x400000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x19, 0x0, &(0x7f0000000040)="920097521337329fdf51c54c8dc67b89a9b61aae6028dda4e1", 0x0, 0x2}, 0x28) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10000, 0x80, 0xd514}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x213) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:43:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000000240)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b84273e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d419900d25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 21:43:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000380)="5222d9db6b8e880148cc70139abf1a6469d05fd905fa69708578431e46b898c856481acea979468a", 0x28}], 0x1}}], 0x1, 0x20007ffc) 21:43:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x5}]}]}]}, 0x2c}}, 0x0) [ 1904.104565][T31517] validate_nla: 17 callbacks suppressed [ 1904.104575][T31517] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1904.201152][ C1] net_ratelimit: 8406 callbacks suppressed [ 1904.201165][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.203503][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.207679][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.219803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.232211][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.244337][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.256558][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) [ 1904.268480][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.281161][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1904.293234][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/49, 0xf}, {&(0x7f0000000600)=""/4096, 0x1f10}], 0x2}}], 0x2, 0x0, 0x0) [ 1904.377283][T31525] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 21:43:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:43:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x22) setsockopt(r1, 0x0, 0xa, 0x0, 0x0) 21:43:32 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0x4) 21:43:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:43:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xc3e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 21:43:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:43:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20000000000009, &(0x7f0000000400)=0x1e, 0x110) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 21:43:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 21:43:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xc, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 21:43:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:43:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffa5, 0x0, 0x0, 0x100000}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x5, 0x110f, &(0x7f0000014000)=""/4096}, 0x48) 21:43:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000000000000000000001c8bedcb3089c439159f24d000000000000000000000000000000000000000000000000000000a033a70000025100fd05000000000000000000000000f0001801000000002df68703000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a4543540000000000000000000000000000000001000095f5d814788cf0df582b3a850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480054454500000000000000000000000000000020000000001bd55a2d579af288f72728a200000000000001fe8000000000000000000000000000bb00000000010000000000000000000000f10d000000000000000000000000020000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000040000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000002438d62134f7a1df00000000000000000003000000000000000302000090007372680000000000000000000000000000000000000000000000000000013b00050907000000000000000000000000000000000000000000000000000000000000000000827d34dfebd7a7408f4e4b6c5e0001fe80deffffff000000006c0007640000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff00000400000000ffffffffffffffffffff0000000820431400000000280052454a456654000000000000000000000000000000000000070000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048e9f4ac16f3000000000000000000000000000058df66410000000000000000000000000000000000000000000000000000000010000050235108000000000000000000000000000000a800d0000000008a000000000000000b00de12d4de01a9cae6a8b4c1e44a82e442e99a516662d507b84221a4235c9041b474db321039f5363311cedd0a63198a90dde968a05a36a06213b3a5dd900043050000fbffffff00071e1d52a0e8f001462d61c21e54b66ca5917b4729145dd103da584514354a37a68dc3897d80b21122115601000000000000395d3a65670475272612e5ec3e97df3de04921df5fd70831e7db450b2cc2150c7aaff5a0a9c8844fcccd32d1f3893ca12b43601196977aaad1c86703d58e37db8cd78e5e94a741181c251b8dea7ddc35454d53b2b58028ed660593152cded830d0b0e1147984733881fff7450d9a8cc74d755c50ec8e936d19f9c3c7a858fb1767eb539c31a51a372c4b3f8a464496d6307a3eb18104ad8549aaa789b9aa1dfed391bad754157c324cdcff846a992773d56e149affbab78aba5642fb72da9108a1d4a25f5b89d46c24fa34771bf092b78d4fb8db78ffdf8bff54a553ed884e1d87b169cfc90b2fee0c2367032736f9c95510b4d198bba4b6cab3df5ab332700dcd8f8cfa34300b890e0b978c39884c7f852ba06bfe55ae931cd31875f734d3b2ec4ddd"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xc3e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 21:43:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1, [0x0, 0x0, 0x0, 0x200000]}) 21:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1, [0x0, 0x0, 0x0, 0x200000]}) 21:43:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xc3e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 21:43:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1, [0x0, 0x0, 0x0, 0x200000]}) 21:43:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 21:43:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 21:43:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000000000000000000001c8bedcb3089c439159f24d000000000000000000000000000000000000000000000000000000a033a70000025100fd05000000000000000000000000f0001801000000002df68703000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a4543540000000000000000000000000000000001000095f5d814788cf0df582b3a850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480054454500000000000000000000000000000020000000001bd55a2d579af288f72728a200000000000001fe8000000000000000000000000000bb00000000010000000000000000000000f10d000000000000000000000000020000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000040000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000002438d62134f7a1df00000000000000000003000000000000000302000090007372680000000000000000000000000000000000000000000000000000013b00050907000000000000000000000000000000000000000000000000000000000000000000827d34dfebd7a7408f4e4b6c5e0001fe80deffffff000000006c0007640000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff00000400000000ffffffffffffffffffff0000000820431400000000280052454a456654000000000000000000000000000000000000070000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048e9f4ac16f3000000000000000000000000000058df66410000000000000000000000000000000000000000000000000000000010000050235108000000000000000000000000000000a800d0000000008a000000000000000b00de12d4de01a9cae6a8b4c1e44a82e442e99a516662d507b84221a4235c9041b474db321039f5363311cedd0a63198a90dde968a05a36a06213b3a5dd900043050000fbffffff00071e1d52a0e8f001462d61c21e54b66ca5917b4729145dd103da584514354a37a68dc3897d80b21122115601000000000000395d3a65670475272612e5ec3e97df3de04921df5fd70831e7db450b2cc2150c7aaff5a0a9c8844fcccd32d1f3893ca12b43601196977aaad1c86703d58e37db8cd78e5e94a741181c251b8dea7ddc35454d53b2b58028ed660593152cded830d0b0e1147984733881fff7450d9a8cc74d755c50ec8e936d19f9c3c7a858fb1767eb539c31a51a372c4b3f8a464496d6307a3eb18104ad8549aaa789b9aa1dfed391bad754157c324cdcff846a992773d56e149affbab78aba5642fb72da9108a1d4a25f5b89d46c24fa34771bf092b78d4fb8db78ffdf8bff54a553ed884e1d87b169cfc90b2fee0c2367032736f9c95510b4d198bba4b6cab3df5ab332700dcd8f8cfa34300b890e0b978c39884c7f852ba06bfe55ae931cd31875f734d3b2ec4ddd"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1, [0x0, 0x0, 0x0, 0x200000]}) 21:43:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xc3e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 21:43:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) [ 1907.713498][T31655] bridge0: port 3(bond0) entered blocking state [ 1907.872327][T31655] bridge0: port 3(bond0) entered disabled state [ 1907.980947][T31655] device bond0 entered promiscuous mode 21:43:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) [ 1908.071458][T31655] device bond_slave_0 entered promiscuous mode [ 1908.165761][T31655] device bond_slave_1 entered promiscuous mode [ 1908.241994][T31655] bridge0: port 3(bond0) entered blocking state [ 1908.248414][T31655] bridge0: port 3(bond0) entered forwarding state 21:43:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000000)) recvmsg(r2, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 21:43:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) [ 1909.212248][ C1] net_ratelimit: 10136 callbacks suppressed [ 1909.212263][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.221299][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.230716][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.242573][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.254548][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.266285][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.278366][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.290160][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.302273][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1909.313952][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="0ada08394d053f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000094) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) close(r1) 21:43:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="0ada08394d053f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000094) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) close(r1) 21:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="0ada08394d053f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000094) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) close(r1) 21:43:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="0ada08394d053f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000094) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) close(r1) 21:43:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x2, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd0, 0x1}, &(0x7f00000002c0)=0x8) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x2c}, 0x8) 21:43:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x5, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:43:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'teql0\x00', 'vlan0\x00', 'gretap0\x00', 'teql0\x00', @local, [], @remote, [], 0xe8, 0xe8, 0x130, [@ip6={'ip6\x00', 0x50, {{@local, @mcast2}}}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"1b619d4c89ffbb4b46b316aaea2be171de3cef9fcc2ce08c97d8698a7e0b"}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 21:43:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000000000000000000001c8bedcb3089c439159f24d000000000000000000000000000000000000000000000000000000a033a70000025100fd05000000000000000000000000f0001801000000002df68703000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a4543540000000000000000000000000000000001000095f5d814788cf0df582b3a850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480054454500000000000000000000000000000020000000001bd55a2d579af288f72728a200000000000001fe8000000000000000000000000000bb00000000010000000000000000000000f10d000000000000000000000000020000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000040000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000002438d62134f7a1df00000000000000000003000000000000000302000090007372680000000000000000000000000000000000000000000000000000013b00050907000000000000000000000000000000000000000000000000000000000000000000827d34dfebd7a7408f4e4b6c5e0001fe80deffffff000000006c0007640000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff00000400000000ffffffffffffffffffff0000000820431400000000280052454a456654000000000000000000000000000000000000070000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048e9f4ac16f3000000000000000000000000000058df66410000000000000000000000000000000000000000000000000000000010000050235108000000000000000000000000000000a800d0000000008a000000000000000b00de12d4de01a9cae6a8b4c1e44a82e442e99a516662d507b84221a4235c9041b474db321039f5363311cedd0a63198a90dde968a05a36a06213b3a5dd900043050000fbffffff00071e1d52a0e8f001462d61c21e54b66ca5917b4729145dd103da584514354a37a68dc3897d80b21122115601000000000000395d3a65670475272612e5ec3e97df3de04921df5fd70831e7db450b2cc2150c7aaff5a0a9c8844fcccd32d1f3893ca12b43601196977aaad1c86703d58e37db8cd78e5e94a741181c251b8dea7ddc35454d53b2b58028ed660593152cded830d0b0e1147984733881fff7450d9a8cc74d755c50ec8e936d19f9c3c7a858fb1767eb539c31a51a372c4b3f8a464496d6307a3eb18104ad8549aaa789b9aa1dfed391bad754157c324cdcff846a992773d56e149affbab78aba5642fb72da9108a1d4a25f5b89d46c24fa34771bf092b78d4fb8db78ffdf8bff54a553ed884e1d87b169cfc90b2fee0c2367032736f9c95510b4d198bba4b6cab3df5ab332700dcd8f8cfa34300b890e0b978c39884c7f852ba06bfe55ae931cd31875f734d3b2ec4ddd"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group\xaestat\x00<#I[O9\x93\xe8\xf4\xdcx\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xeb-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7ff00, 0x7fff}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xfffffffffffffffb}) 21:43:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0xc0, 0x0, [@typed={0x14, 0x1, @ipv6=@initdev}]}]}, 0x2c}}, 0x0) 21:43:40 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000303a430017a0600000000000010000000000ff020000000000000000000000000001210090780007040060b680fa0000000000000000000000000000fff7ffff000009000000000000000000ffffac14ffbb59000067141851df7d70a408561025d681541fba0330c91a3b9a8c40ad0de70d064b7fc3c8793ad4a59c338b3f69fc2e3f43668fff0de46393c8499767ef3be6c0bafa47"], 0x0) 21:43:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 21:43:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f736530000000000000000000000000dd00000000000000ff00000000000000000000000000000000000001c8bedcb3089c439159f24d000000000000000000000000000000000000000000000000000000a033a70000025100fd0500000000000000000000000000000002000000002df68703000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a4543540000000000000000000000000000000001000095f5d814788cf0df582b3a850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480054454500000000000000000000000000000020000000001bd55a2d579af288f72728a200000000000001fe8000000000000000000000000000bb00000000010000000000000000000000f10d000000000000000000000000020000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000040000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000002438d62134f7a1df00000000000000000003000000000000000302000090007372680000000000000000000000000000000000000000000000000000013b00050907000000000000000000000000000000000000000000000000000000000000000000827d34dfebd7a7408f4e4b6c5e0001fe80deffffff000000006c0007640000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff00000400000000ffffffffffffffffffff000000082043140000000028005215350d616432ca454a456654000000000000000000000000000000000000070000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000048e9f4ac16f3000000000000000000000000000058df66410000000000000000000000000000000000000000000000000000000010000050235108000000000000000000000000000000a800d0000000008a000000000000000b00de12d4de01a9cae6a8b4c1e44a82e442e99a516662d507b84221a4232df241b474db321039f5363311cedd0a63198a90dde968a05a36a06213b3a5dd900043050000fbffffff00071e1d52a0e8f001462d61c21e54b66ca5917b4729145dd103da584514354a37a68dc3897d80b21122115601000000000000395d3a65670475272612e5ec3e97df3de04921df5fd70831e7db450b2cc2150c7aaff5a0a9c8844fcccd32d1f3893ca12b43601196977aaad1c86703d58e37db8cd78e5e94a741181c251b8dea7ddc35454d53b2b58028ed660593152cded830d0b0e1147984733881fff7450d9a8cc74d755c50ec8e936d19f9c3c7a858fb1767eb539c31a51a372c4b3f8a464496d6307a3eb18104ad8549aaa789b9aa1dfed391bad754157c324cdcff846a992773d56e149affbab78aba5642fb72da9108a1d4a25f5b89d46c24fa34771bf092b78d4fb8cb78ffdf8bff54a553ed884e1d87b169cfc90b2fee0c2367032736f9c95510b4d198bba4b6cab3df5ab332700dcd8f8cfa34300b890e0b178c39884c7f851875f734d3b2ec4ddd0000"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:40 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 21:43:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1912.683012][T31783] bridge0: port 3(bond0) entered blocking state [ 1912.717396][T31783] bridge0: port 3(bond0) entered disabled state 21:43:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x4000400}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x20, 0x22, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0xa, @u64}]}, 0x20}}, 0x0) 21:43:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000200000002900000004000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 21:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f00000004c0)={0x18, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x4, 0x0, @binary}, @nested={0x4}]}, 0x18}, {&(0x7f0000000880)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x2}, 0x0) [ 1912.758056][T31783] device bond0 entered promiscuous mode 21:43:40 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, &(0x7f0000000080)={0x0, 0x3, [0x0, 0x5a]}) [ 1912.828449][T31797] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1912.842646][T31783] device bond_slave_0 entered promiscuous mode 21:43:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 21:43:41 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xa2, "bd09a4b838a9bf54baf411c778c957dce572815a51e14e4675af48900f860528011d4d599c1ce418907e6077ec7e4403af334ebb8cf7420003aef5424c747244f3a2da39d82601699c26c8a78e84af57c3d2634ddf0e30b4ce83142c54e6ef3010ce953b0969e4c5d1e3f1d1f47a2f538d0d558dd82318e31cbc6e37c4121348970cebae90621e4fdc383dd368da8dfb37b59af5d2ed8ef56db74d38e52ea44a1509"}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000580)) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000005c0)=@newtfilter={0xa4, 0x2c, 0x521, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, {0xc, 0xc}, {0x17, 0x1}, {0xffff, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x54, 0x2, [@TCA_TCINDEX_ACT={0x48, 0x7, @m_connmark={0x44, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xd, 0x81, 0x6}}}}, {0xc, 0x6, "4f4f553397a2"}}}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x8273}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x4}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 1912.936693][T31783] device bond_slave_1 entered promiscuous mode 21:43:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a0800023c390d3188b070") socketpair(0xf, 0x803, 0x2, &(0x7f0000000100)) [ 1912.991636][T31783] bridge0: port 3(bond0) entered blocking state [ 1912.998011][T31783] bridge0: port 3(bond0) entered forwarding state 21:43:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xfffffffffffffeb7, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 21:43:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1913.293962][T31824] __nla_parse: 17 callbacks suppressed [ 1913.293971][T31824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:43:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f00000004c0)={0x18, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x4, 0x0, @binary}, @nested={0x4}]}, 0x18}, {&(0x7f0000000880)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x2}, 0x0) 21:43:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4bd, 0x0) 21:43:41 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xa2, "bd09a4b838a9bf54baf411c778c957dce572815a51e14e4675af48900f860528011d4d599c1ce418907e6077ec7e4403af334ebb8cf7420003aef5424c747244f3a2da39d82601699c26c8a78e84af57c3d2634ddf0e30b4ce83142c54e6ef3010ce953b0969e4c5d1e3f1d1f47a2f538d0d558dd82318e31cbc6e37c4121348970cebae90621e4fdc383dd368da8dfb37b59af5d2ed8ef56db74d38e52ea44a1509"}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000580)) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000005c0)=@newtfilter={0xa4, 0x2c, 0x521, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, {0xc, 0xc}, {0x17, 0x1}, {0xffff, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x54, 0x2, [@TCA_TCINDEX_ACT={0x48, 0x7, @m_connmark={0x44, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xd, 0x81, 0x6}}}}, {0xc, 0x6, "4f4f553397a2"}}}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x8273}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x4}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:43:41 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xa2, "bd09a4b838a9bf54baf411c778c957dce572815a51e14e4675af48900f860528011d4d599c1ce418907e6077ec7e4403af334ebb8cf7420003aef5424c747244f3a2da39d82601699c26c8a78e84af57c3d2634ddf0e30b4ce83142c54e6ef3010ce953b0969e4c5d1e3f1d1f47a2f538d0d558dd82318e31cbc6e37c4121348970cebae90621e4fdc383dd368da8dfb37b59af5d2ed8ef56db74d38e52ea44a1509"}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000580)) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000005c0)=@newtfilter={0xa4, 0x2c, 0x521, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, {0xc, 0xc}, {0x17, 0x1}, {0xffff, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x54, 0x2, [@TCA_TCINDEX_ACT={0x48, 0x7, @m_connmark={0x44, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xd, 0x81, 0x6}}}}, {0xc, 0x6, "4f4f553397a2"}}}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x8273}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x4}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:43:42 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xa2, "bd09a4b838a9bf54baf411c778c957dce572815a51e14e4675af48900f860528011d4d599c1ce418907e6077ec7e4403af334ebb8cf7420003aef5424c747244f3a2da39d82601699c26c8a78e84af57c3d2634ddf0e30b4ce83142c54e6ef3010ce953b0969e4c5d1e3f1d1f47a2f538d0d558dd82318e31cbc6e37c4121348970cebae90621e4fdc383dd368da8dfb37b59af5d2ed8ef56db74d38e52ea44a1509"}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000580)) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000005c0)=@newtfilter={0xa4, 0x2c, 0x521, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, {0xc, 0xc}, {0x17, 0x1}, {0xffff, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x54, 0x2, [@TCA_TCINDEX_ACT={0x48, 0x7, @m_connmark={0x44, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xd, 0x81, 0x6}}}}, {0xc, 0x6, "4f4f553397a2"}}}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x8273}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x4}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:43:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f736530000000000000000000000000dd00000000000000ff00000000000000000000000000000000000001c8bedcb3089c439159f24d000000000000000000000000000000000000000000000000000000a033a70000025100fd0500000000000000000000000000000002000000002df68703000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a4543540000000000000000000000000000000001000095f5d814788cf0df582b3a850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480054454500000000000000000000000000000020000000001bd55a2d579af288f72728a200000000000001fe8000000000000000000000000000bb00000000010000000000000000000000f10d000000000000000000000000020000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000040000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000002438d62134f7a1df00000000000000000003000000000000000302000090007372680000000000000000000000000000000000000000000000000000013b00050907000000000000000000000000000000000000000000000000000000000000000000827d34dfebd7a7408f4e4b6c5e0001fe80deffffff000000006c0007640000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff00000400000000ffffffffffffffffffff000000082043140000000028005215350d616432ca454a456654000000000000000000000000000000000000070000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000048e9f4ac16f3000000000000000000000000000058df66410000000000000000000000000000000000000000000000000000000010000050235108000000000000000000000000000000a800d0000000008a000000000000000b00de12d4de01a9cae6a8b4c1e44a82e442e99a516662d507b84221a4232df241b474db321039f5363311cedd0a63198a90dde968a05a36a06213b3a5dd900043050000fbffffff00071e1d52a0e8f001462d61c21e54b66ca5917b4729145dd103da584514354a37a68dc3897d80b21122115601000000000000395d3a65670475272612e5ec3e97df3de04921df5fd70831e7db450b2cc2150c7aaff5a0a9c8844fcccd32d1f3893ca12b43601196977aaad1c86703d58e37db8cd78e5e94a741181c251b8dea7ddc35454d53b2b58028ed660593152cded830d0b0e1147984733881fff7450d9a8cc74d755c50ec8e936d19f9c3c7a858fb1767eb539c31a51a372c4b3f8a464496d6307a3eb18104ad8549aaa789b9aa1dfed391bad754157c324cdcff846a992773d56e149affbab78aba5642fb72da9108a1d4a25f5b89d46c24fa34771bf092b78d4fb8cb78ffdf8bff54a553ed884e1d87b169cfc90b2fee0c2367032736f9c95510b4d198bba4b6cab3df5ab332700dcd8f8cfa34300b890e0b178c39884c7f851875f734d3b2ec4ddd0000"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) [ 1914.223451][ C0] net_ratelimit: 11985 callbacks suppressed [ 1914.223466][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.234989][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.241737][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.253860][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.265603][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.277843][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.289550][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.301673][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.313407][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.325616][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1914.375008][T31852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f00000004c0)={0x18, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x4, 0x0, @binary}, @nested={0x4}]}, 0x18}, {&(0x7f0000000880)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x2}, 0x0) 21:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f00000004c0)={0x18, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x4, 0x0, @binary}, @nested={0x4}]}, 0x18}, {&(0x7f0000000880)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x2}, 0x0) 21:43:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2002001000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4000000000004, 0x200}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100)="971c", 0x0}, 0x18) 21:43:45 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) unshare(0x40000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) epoll_create(0x0) [ 1917.040044][T31871] IPVS: ftp: loaded support on port[0] = 21 21:43:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000500, 0x0, 0x0, 0x20000530, 0x20000560], 0x0, 0x0, 0x0}, 0x78) 21:43:45 executing program 1: socketpair(0x10, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="01d43ccbeaff0f00edff0c0004000a0004000a0004000a00"], 0x1}}, 0x10) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) tee(r1, r4, 0x81, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000440)={0x2000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r5, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000980)=""/62, 0x3e}, 0x2}], 0x1, 0x62, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000940)={0x0, 0x5, 0x30, 0xfffffffffffffffc, 0x6}, &(0x7f0000000a40)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000a80)={r8, @in={{0x2, 0x4e21, @remote}}, 0xffffffffffffff87, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1c, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0x4, 0x77, &(0x7f00000008c0)=""/119, 0x41000, 0x1, [], r3, 0xa}, 0x48) pipe(&(0x7f00000007c0)) ioctl(r5, 0xfa6, &(0x7f0000000480)="c7c7e70a1ab91eeb27c59fe108c629bdbf36ba2ee280703299af82bf4ecb3b935032581188df854eb148dbe26205189988ccf9feb4ed3e3d7a6dfc05ddc4123050333315ad87a4b869c847f12fccde08e43b2f19b104c9d9cf21b05a3bf13f05d83e58ffa3a81dc584c34fe98a7ff4e2bcf6d67c185934a7792d7c231f74b4322e174c49b4b69b97a5d8a76572da3b051ebea465e487d65d8f4093cbc2b6552cbaddd601871803150ae9837cfb") sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x78, r7, 0x102, 0x703d2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x11}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x48000}, 0x4080) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 21:43:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x16) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$inet6(0xa, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) [ 1917.231920][T31875] IPVS: ftp: loaded support on port[0] = 21 21:43:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) 21:43:45 executing program 1: socketpair(0x10, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="01d43ccbeaff0f00edff0c0004000a0004000a0004000a00"], 0x1}}, 0x10) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) tee(r1, r4, 0x81, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000440)={0x2000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r5, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000980)=""/62, 0x3e}, 0x2}], 0x1, 0x62, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000940)={0x0, 0x5, 0x30, 0xfffffffffffffffc, 0x6}, &(0x7f0000000a40)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000a80)={r8, @in={{0x2, 0x4e21, @remote}}, 0xffffffffffffff87, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1c, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0x4, 0x77, &(0x7f00000008c0)=""/119, 0x41000, 0x1, [], r3, 0xa}, 0x48) pipe(&(0x7f00000007c0)) ioctl(r5, 0xfa6, &(0x7f0000000480)="c7c7e70a1ab91eeb27c59fe108c629bdbf36ba2ee280703299af82bf4ecb3b935032581188df854eb148dbe26205189988ccf9feb4ed3e3d7a6dfc05ddc4123050333315ad87a4b869c847f12fccde08e43b2f19b104c9d9cf21b05a3bf13f05d83e58ffa3a81dc584c34fe98a7ff4e2bcf6d67c185934a7792d7c231f74b4322e174c49b4b69b97a5d8a76572da3b051ebea465e487d65d8f4093cbc2b6552cbaddd601871803150ae9837cfb") sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x78, r7, 0x102, 0x703d2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x11}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x48000}, 0x4080) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 21:43:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x16) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$inet6(0xa, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 21:43:45 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) unshare(0x40000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) epoll_create(0x0) 21:43:45 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x80}}, 0x1e) [ 1917.745169][T31923] IPVS: ftp: loaded support on port[0] = 21 21:43:45 executing program 1: socketpair(0x10, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="01d43ccbeaff0f00edff0c0004000a0004000a0004000a00"], 0x1}}, 0x10) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) tee(r1, r4, 0x81, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000440)={0x2000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r5, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000980)=""/62, 0x3e}, 0x2}], 0x1, 0x62, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000940)={0x0, 0x5, 0x30, 0xfffffffffffffffc, 0x6}, &(0x7f0000000a40)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000a80)={r8, @in={{0x2, 0x4e21, @remote}}, 0xffffffffffffff87, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1c, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0x4, 0x77, &(0x7f00000008c0)=""/119, 0x41000, 0x1, [], r3, 0xa}, 0x48) pipe(&(0x7f00000007c0)) ioctl(r5, 0xfa6, &(0x7f0000000480)="c7c7e70a1ab91eeb27c59fe108c629bdbf36ba2ee280703299af82bf4ecb3b935032581188df854eb148dbe26205189988ccf9feb4ed3e3d7a6dfc05ddc4123050333315ad87a4b869c847f12fccde08e43b2f19b104c9d9cf21b05a3bf13f05d83e58ffa3a81dc584c34fe98a7ff4e2bcf6d67c185934a7792d7c231f74b4322e174c49b4b69b97a5d8a76572da3b051ebea465e487d65d8f4093cbc2b6552cbaddd601871803150ae9837cfb") sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x78, r7, 0x102, 0x703d2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x11}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x48000}, 0x4080) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 21:43:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x16) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$inet6(0xa, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 21:43:46 executing program 1: socketpair(0x10, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="01d43ccbeaff0f00edff0c0004000a0004000a0004000a00"], 0x1}}, 0x10) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) tee(r1, r4, 0x81, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000440)={0x2000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r5, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000980)=""/62, 0x3e}, 0x2}], 0x1, 0x62, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000940)={0x0, 0x5, 0x30, 0xfffffffffffffffc, 0x6}, &(0x7f0000000a40)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000a80)={r8, @in={{0x2, 0x4e21, @remote}}, 0xffffffffffffff87, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1c, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0x4, 0x77, &(0x7f00000008c0)=""/119, 0x41000, 0x1, [], r3, 0xa}, 0x48) pipe(&(0x7f00000007c0)) ioctl(r5, 0xfa6, &(0x7f0000000480)="c7c7e70a1ab91eeb27c59fe108c629bdbf36ba2ee280703299af82bf4ecb3b935032581188df854eb148dbe26205189988ccf9feb4ed3e3d7a6dfc05ddc4123050333315ad87a4b869c847f12fccde08e43b2f19b104c9d9cf21b05a3bf13f05d83e58ffa3a81dc584c34fe98a7ff4e2bcf6d67c185934a7792d7c231f74b4322e174c49b4b69b97a5d8a76572da3b051ebea465e487d65d8f4093cbc2b6552cbaddd601871803150ae9837cfb") sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x78, r7, 0x102, 0x703d2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x11}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x48000}, 0x4080) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 21:43:46 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) unshare(0x40000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) epoll_create(0x0) [ 1918.452172][T31950] IPVS: ftp: loaded support on port[0] = 21 21:43:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x16) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$inet6(0xa, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 21:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x4020940d, &(0x7f0000000100)) 21:43:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f0000000180), &(0x7f00000001c0)=0x100000223) 21:43:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000000b40)='cpuset.me-ory_?\x00\x00\x02ad_page\x00\x03r\xfe:\x9b\xe3\x8ff\x98\xdd\x1cF*\x06\x9a0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x9, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond0\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0xe, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r12 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r12, 0x8982, &(0x7f0000000000)) 21:43:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socketpair(0x9, 0x0, 0x8, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) 21:43:46 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) unshare(0x40000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) epoll_create(0x0) 21:43:47 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x10) listen(r0, 0x0) [ 1919.081581][T31986] IPVS: ftp: loaded support on port[0] = 21 [ 1919.231326][ C0] net_ratelimit: 17317 callbacks suppressed [ 1919.231341][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.236041][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.237662][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.249871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.261526][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.273951][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.298155][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x24020400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) [ 1919.322171][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.322686][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1919.335027][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x24020400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) 21:43:47 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x1, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r2, &(0x7f0000000540)}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x40, 0x3d2c000000000000, 0x7ff}, &(0x7f0000000340)=0x10) 21:43:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x24020400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) 21:43:48 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_names='\x00 q\x00'}) 21:43:48 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00\x9d\x90\xa7\xb6y\xa1\x01\xe4\xbfl2P\xb9[', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x3c, @local, 0x4e20, 0x3, 'rr\x00', 0x7, 0x800, 0x53}, 0x2c) r3 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="fffffffff6c6ffffaaaaaaaaaabb0800d80000300000040800bb92d7614957dacdac141411030590784000000045ffff05000000"], 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000002c0)) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15f) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000200)) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}) close(r4) 21:43:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000f01c000000000004800000850000000000000095"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x17}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0xe, 0x0, &(0x7f00000003c0)="d7dbb23bab31f7d84ff4dfb4c7fc", 0x0, 0x31ef}, 0x28) 21:43:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x24020400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) 21:43:48 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x6488}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) [ 1920.404285][T32027] IPVS: ftp: loaded support on port[0] = 21 [ 1920.671927][T32027] IPVS: ftp: loaded support on port[0] = 21 21:43:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socketpair(0x9, 0x0, 0x8, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) 21:43:49 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 21:43:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 21:43:49 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x6488}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) 21:43:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 21:43:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00\x86o\x9br\xcc&p:4\x96\x1dn\x17B\x00\xbccT\x8c\f2b\xd8\x80\xf8\x19\tq>\x8e\xb4\xc8\x7f\x00\x00\x00cU)\xae\x8f0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000200), 0x4) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1", 0x9}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "5f33ac136f8cd936239ca1a3fc2946c9723a99ce511cb633969990d58977c40b6e87aed72567aa857d3aee74158ec6d32246e06459f1d0994874ee34b7b0c6430e54d81c26b55b9e774c7637e0fdcedd5e96e8150d28c72bb19313c083d77dbaa3bbfce409fe4bc2094713eeeebf82cbd92e74ebca1f5fb714fb5ebc1d01"}, 0x80) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31294afd92472e76adc138da070073ed7e11a5df5d027a55ff3b0d09a48bff7809f732901587c689801304c522acbeb680f2c63ecbc42e59010000000100000018656bb207eb3471842245a4fad033e0abbe21f6a13efab778001881f3cd16679da780ff03000033f0879867c53bc87ebe7ef8754531004812769b899cef9f2327ae61000000000000000000000000000000"], 0x95) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000)=0x2000000000000, 0x4) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000500)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f00000003c0)=""/253, 0x720) 21:43:50 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) vmsplice(r0, 0x0, 0x0, 0x0) 21:43:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 21:43:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 21:43:50 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) 21:43:50 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) [ 1922.309920][T32113] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1922.351140][T32113] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 21:43:50 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000200), 0x4) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1", 0x9}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "5f33ac136f8cd936239ca1a3fc2946c9723a99ce511cb633969990d58977c40b6e87aed72567aa857d3aee74158ec6d32246e06459f1d0994874ee34b7b0c6430e54d81c26b55b9e774c7637e0fdcedd5e96e8150d28c72bb19313c083d77dbaa3bbfce409fe4bc2094713eeeebf82cbd92e74ebca1f5fb714fb5ebc1d01"}, 0x80) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31294afd92472e76adc138da070073ed7e11a5df5d027a55ff3b0d09a48bff7809f732901587c689801304c522acbeb680f2c63ecbc42e59010000000100000018656bb207eb3471842245a4fad033e0abbe21f6a13efab778001881f3cd16679da780ff03000033f0879867c53bc87ebe7ef8754531004812769b899cef9f2327ae61000000000000000000000000000000"], 0x95) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000)=0x2000000000000, 0x4) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000500)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f00000003c0)=""/253, 0x720) 21:43:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x7) sendfile(r2, r1, &(0x7f0000000140), 0x7) 21:43:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 21:43:50 executing program 4: mmap(&(0x7f0000000000/0xca9000)=nil, 0xca9000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000200)=""/189, &(0x7f00000002c0)=0x30e) 21:43:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socketpair(0x9, 0x0, 0x8, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) 21:43:51 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000200), 0x4) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1", 0x9}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "5f33ac136f8cd936239ca1a3fc2946c9723a99ce511cb633969990d58977c40b6e87aed72567aa857d3aee74158ec6d32246e06459f1d0994874ee34b7b0c6430e54d81c26b55b9e774c7637e0fdcedd5e96e8150d28c72bb19313c083d77dbaa3bbfce409fe4bc2094713eeeebf82cbd92e74ebca1f5fb714fb5ebc1d01"}, 0x80) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31294afd92472e76adc138da070073ed7e11a5df5d027a55ff3b0d09a48bff7809f732901587c689801304c522acbeb680f2c63ecbc42e59010000000100000018656bb207eb3471842245a4fad033e0abbe21f6a13efab778001881f3cd16679da780ff03000033f0879867c53bc87ebe7ef8754531004812769b899cef9f2327ae61000000000000000000000000000000"], 0x95) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000)=0x2000000000000, 0x4) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000500)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f00000003c0)=""/253, 0x720) 21:43:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x10001, 0x6, 0x1f}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)) 21:43:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0xf, 0x2}, 0x10}}, 0x0) 21:43:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 21:43:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 21:43:51 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000001600), 0x7) 21:43:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480300000046000107000000141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 21:43:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 1923.676499][T32170] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 21:43:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) 21:43:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="f2", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 21:43:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) [ 1924.241186][ C1] net_ratelimit: 11340 callbacks suppressed [ 1924.241200][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.244548][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.247534][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.259580][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.271811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.283602][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.297635][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.307549][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.319742][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1924.331516][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:43:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) 21:43:53 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000200), 0x4) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb1", 0x9}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "5f33ac136f8cd936239ca1a3fc2946c9723a99ce511cb633969990d58977c40b6e87aed72567aa857d3aee74158ec6d32246e06459f1d0994874ee34b7b0c6430e54d81c26b55b9e774c7637e0fdcedd5e96e8150d28c72bb19313c083d77dbaa3bbfce409fe4bc2094713eeeebf82cbd92e74ebca1f5fb714fb5ebc1d01"}, 0x80) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31294afd92472e76adc138da070073ed7e11a5df5d027a55ff3b0d09a48bff7809f732901587c689801304c522acbeb680f2c63ecbc42e59010000000100000018656bb207eb3471842245a4fad033e0abbe21f6a13efab778001881f3cd16679da780ff03000033f0879867c53bc87ebe7ef8754531004812769b899cef9f2327ae61000000000000000000000000000000"], 0x95) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000)=0x2000000000000, 0x4) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000500)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f00000003c0)=""/253, 0x720) 21:43:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 21:43:53 executing program 4: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:43:53 executing program 5: r0 = socket$packet(0x11, 0x1000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 21:43:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 21:43:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) 21:43:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6, 0xfffffffffffffffe}, 0x4) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 21:43:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 21:43:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 21:43:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 21:43:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x0, 0x61}}, &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 21:43:54 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 21:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0xfffffffffffffdae, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 21:43:54 executing program 4: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:43:54 executing program 5: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:43:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'yam0\x00', 'veth1_to_bridge\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @dev, [], 0x70, 0xe0, 0x128}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2f0) 21:43:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 21:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x1b, &(0x7f0000000100), 0x4) 21:43:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 21:43:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x104e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x80, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) accept(r0, 0x0, 0x0) 21:43:55 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e23, @empty}, 0x24f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c20232120205b626465760a491a340085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ee0c23e9fd2216dc453deb2db9939cfbb7bd57a8337bf5a20050ffee2af04548f3da586eeda0c85cc4d1f10112c33467915ea7bf000000000000000000000000000000"], 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r2, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) 21:43:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 21:43:55 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000180)={@random="77b0e1efedfa", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00'}}}}}, 0x0) 21:43:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x10001, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x75, 0x4) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 21:43:55 executing program 1: bpf$MAP_CREATE(0xf00000000000014, &(0x7f0000c47fec)={0x1, 0x37, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) [ 1927.349418][T32300] IPVS: ftp: loaded support on port[0] = 21 21:43:55 executing program 4: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:43:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 21:43:56 executing program 1: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 21:43:56 executing program 5: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:43:56 executing program 0: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 21:43:56 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448d4, &(0x7f0000000000)) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000080)=0xfffffffffffffdf6) 21:43:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) [ 1929.116546][T32324] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 1929.252025][ C1] net_ratelimit: 14204 callbacks suppressed [ 1929.252040][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.260327][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.270673][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.282420][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.294521][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.306234][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.318432][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.330345][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.342475][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1929.354153][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x8, "6b9fe6c239c6"}, 0x80) 21:44:00 executing program 4: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:44:00 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0', [{0x20, '%,keyring'}, {0x20, 'veth1_to_bridge\x00'}], 0xa, "00af9576122fbe3122cabb66a89aa90b9d0680040ea8c08faf01b94229ac315f6bd54698452776ba8b426526372f28a6ef572bd86add60d44a2aea32b2aee7c9d467be0a917a426bc7d6b0f19971e6cb376f511e39146742442a5978735954f4387fb2084bc7587fc247f61bfad8c8a842555aadfab2a9c3a0bfce945f7a2841c9d580c8981977cea37b5a246899fe16b780d671b72c1ef73b0557cd59a5ab02f824903b0ac50f3dfdcbb0f7a2b8c41bf79fdae6889ee16a88d8b1bfbc17cfc4abe7c61445f2f2140621f25225593a346bdd62ad20ee4b4f21fc68a905871bfee88c4b7b72b691fbc03cb12b8ed68484623fec"}, 0x119) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x81b9, 0x1}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:44:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x89) 21:44:00 executing program 5: ioctl(0xffffffffffffffff, 0xb, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) pwrite64(r2, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, 0x0, 0xe4) 21:44:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 21:44:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:44:01 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x20) 21:44:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3500000000000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="f7bc2500", 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000780)) connect$packet(r1, &(0x7f00000007c0)={0x11, 0x1f, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, 0x0, 0xfffffffffffffdcd) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x4, 0x1, 0x80000001, 0x6a5, 0x6e}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x81}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000340)=0x3bb) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getuid() ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000540)="454990def7686a61d4b52aa00b231504201416e307680be396d815a102eee84e5cdbfedde4f8303efb66fe799811797a64820214d149d2eb3af35e5621fe6c979a09117194c13e04e9e177387c4171604b519d05bf6c66f9ff3e3c7e14543c94a3d1e8d531238901ae20f6f1df3bf65ad5cd0067c4f7cd69d7959f57244917da5b39df8c2aac4aa3f07d547d7a09c851aefcd46f0f24ef7843671fda8db65164b1c873b61a77c4749d9bcf48f7de1bbda41bd931c1c8f416833bb45ed3") accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0xffffffffffffffb9, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000fffe}, 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000800)=""/4096, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:44:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") [ 1934.261190][ C0] net_ratelimit: 15269 callbacks suppressed [ 1934.261205][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.263241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1934.267523][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.279232][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1934.285393][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.297384][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.303060][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.316475][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.328646][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1934.340823][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0xffffff8f) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000200)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/113, 0xfb00}], 0x1, &(0x7f00000002c0)=""/73, 0x49}}], 0x2, 0x0, 0x0) 21:44:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3500000000000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="f7bc2500", 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000780)) connect$packet(r1, &(0x7f00000007c0)={0x11, 0x1f, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, 0x0, 0xfffffffffffffdcd) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x4, 0x1, 0x80000001, 0x6a5, 0x6e}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x81}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000340)=0x3bb) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getuid() ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000540)="454990def7686a61d4b52aa00b231504201416e307680be396d815a102eee84e5cdbfedde4f8303efb66fe799811797a64820214d149d2eb3af35e5621fe6c979a09117194c13e04e9e177387c4171604b519d05bf6c66f9ff3e3c7e14543c94a3d1e8d531238901ae20f6f1df3bf65ad5cd0067c4f7cd69d7959f57244917da5b39df8c2aac4aa3f07d547d7a09c851aefcd46f0f24ef7843671fda8db65164b1c873b61a77c4749d9bcf48f7de1bbda41bd931c1c8f416833bb45ed3") accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0xffffffffffffffb9, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000fffe}, 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000800)=""/4096, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:44:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000011000000010000003f000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 21:44:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000011000000010000003f000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 21:44:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") [ 1939.271320][ C0] net_ratelimit: 16165 callbacks suppressed [ 1939.271335][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.282283][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.290176][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.301900][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.313532][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.325650][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.337367][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3500000000000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="f7bc2500", 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000780)) connect$packet(r1, &(0x7f00000007c0)={0x11, 0x1f, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, 0x0, 0xfffffffffffffdcd) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x4, 0x1, 0x80000001, 0x6a5, 0x6e}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x81}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000340)=0x3bb) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getuid() ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000540)="454990def7686a61d4b52aa00b231504201416e307680be396d815a102eee84e5cdbfedde4f8303efb66fe799811797a64820214d149d2eb3af35e5621fe6c979a09117194c13e04e9e177387c4171604b519d05bf6c66f9ff3e3c7e14543c94a3d1e8d531238901ae20f6f1df3bf65ad5cd0067c4f7cd69d7959f57244917da5b39df8c2aac4aa3f07d547d7a09c851aefcd46f0f24ef7843671fda8db65164b1c873b61a77c4749d9bcf48f7de1bbda41bd931c1c8f416833bb45ed3") accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0xffffffffffffffb9, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000fffe}, 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000800)=""/4096, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 1939.349496][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.361224][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1939.373447][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000011000000010000003f000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 21:44:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000011000000010000003f000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 21:44:07 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00\xe0\"\xdfJ?\x85\xead2\xe7\x06\x0e\xde\xba\xff\xe9x\xa4\rws\xa9\x8b_\xd8\b\xe4\x1d\xba\xe7\n\x84\x19\xc4V\xdc\xe1\xe8\x1c\f\x83\xdf7S\x88\xbd=\x9be:\xe9\xec\v\xedK\xef\xfdf\x85\xe1B\xb2\xe4k\aF\x1cW\x9f\x0f.\x16\xdaR\xee\x87\xf3z\xbe\xc6X\xa5\xab\xf8\x1e\xc4\xaaO3R)\xc7c\x87\r\x10\x8c{\x1f\xed}\x85`\xb4L\x14u\x1f\xcd\xfa\xff|\b\xce\xd2\x10\x90]\xd4]\x13g\xaaP\r@\xd4\f.\xed`\x88\xb4\xbd\x89\x7f\xec', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x11) 21:44:08 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00\xe0\"\xdfJ?\x85\xead2\xe7\x06\x0e\xde\xba\xff\xe9x\xa4\rws\xa9\x8b_\xd8\b\xe4\x1d\xba\xe7\n\x84\x19\xc4V\xdc\xe1\xe8\x1c\f\x83\xdf7S\x88\xbd=\x9be:\xe9\xec\v\xedK\xef\xfdf\x85\xe1B\xb2\xe4k\aF\x1cW\x9f\x0f.\x16\xdaR\xee\x87\xf3z\xbe\xc6X\xa5\xab\xf8\x1e\xc4\xaaO3R)\xc7c\x87\r\x10\x8c{\x1f\xed}\x85`\xb4L\x14u\x1f\xcd\xfa\xff|\b\xce\xd2\x10\x90]\xd4]\x13g\xaaP\r@\xd4\f.\xed`\x88\xb4\xbd\x89\x7f\xec', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x11) 21:44:08 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00\xe0\"\xdfJ?\x85\xead2\xe7\x06\x0e\xde\xba\xff\xe9x\xa4\rws\xa9\x8b_\xd8\b\xe4\x1d\xba\xe7\n\x84\x19\xc4V\xdc\xe1\xe8\x1c\f\x83\xdf7S\x88\xbd=\x9be:\xe9\xec\v\xedK\xef\xfdf\x85\xe1B\xb2\xe4k\aF\x1cW\x9f\x0f.\x16\xdaR\xee\x87\xf3z\xbe\xc6X\xa5\xab\xf8\x1e\xc4\xaaO3R)\xc7c\x87\r\x10\x8c{\x1f\xed}\x85`\xb4L\x14u\x1f\xcd\xfa\xff|\b\xce\xd2\x10\x90]\xd4]\x13g\xaaP\r@\xd4\f.\xed`\x88\xb4\xbd\x89\x7f\xec', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x11) 21:44:08 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00\xe0\"\xdfJ?\x85\xead2\xe7\x06\x0e\xde\xba\xff\xe9x\xa4\rws\xa9\x8b_\xd8\b\xe4\x1d\xba\xe7\n\x84\x19\xc4V\xdc\xe1\xe8\x1c\f\x83\xdf7S\x88\xbd=\x9be:\xe9\xec\v\xedK\xef\xfdf\x85\xe1B\xb2\xe4k\aF\x1cW\x9f\x0f.\x16\xdaR\xee\x87\xf3z\xbe\xc6X\xa5\xab\xf8\x1e\xc4\xaaO3R)\xc7c\x87\r\x10\x8c{\x1f\xed}\x85`\xb4L\x14u\x1f\xcd\xfa\xff|\b\xce\xd2\x10\x90]\xd4]\x13g\xaaP\r@\xd4\f.\xed`\x88\xb4\xbd\x89\x7f\xec', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x11) 21:44:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 21:44:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x2) 21:44:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3500000000000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="f7bc2500", 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000780)) connect$packet(r1, &(0x7f00000007c0)={0x11, 0x1f, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, 0x0, 0xfffffffffffffdcd) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x4, 0x1, 0x80000001, 0x6a5, 0x6e}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x81}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000340)=0x3bb) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getuid() ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000540)="454990def7686a61d4b52aa00b231504201416e307680be396d815a102eee84e5cdbfedde4f8303efb66fe799811797a64820214d149d2eb3af35e5621fe6c979a09117194c13e04e9e177387c4171604b519d05bf6c66f9ff3e3c7e14543c94a3d1e8d531238901ae20f6f1df3bf65ad5cd0067c4f7cd69d7959f57244917da5b39df8c2aac4aa3f07d547d7a09c851aefcd46f0f24ef7843671fda8db65164b1c873b61a77c4749d9bcf48f7de1bbda41bd931c1c8f416833bb45ed3") accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0xffffffffffffffb9, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000fffe}, 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000800)=""/4096, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:44:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x49c3f0c0, 0x4) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xffffffcb, 0x0}}], 0x40000b7, 0x0) recvfrom(r2, 0x0, 0x0, 0x10062, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="d25180e920faa70ae231"], 0xa) 21:44:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 21:44:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000b, 0x7ff) recvfrom$inet6(r1, &(0x7f0000000240)=""/178, 0xb2, 0x40000060, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 21:44:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061128000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:44:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92%\x00\x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0eI7F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xcc\x00\x00\x00\x00s\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x04\x00\x00\x00n\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\xf5\xf7CT|\xcf\x88\x9c\xe7\xa7\xad\x13Y\xc7\xe7\xc8\xed\xae\xea\x1b\xb4P\x98q\xcc\xeb\xbdw\x9c\xac\xfe`\xe8\xfa\xf6\xdcm\xe5\xc4\xcc\xfa6\xc5\x91\xee\xeaT\x8b\xb8&\x88\xc9w\xab\x9a\xb6\xf3b\x8e\xc4$\x98\x06\xa5\xbb\xa8u\x96\xea@\x83\xc0\xa7\xe2J\x86\xa5\x1a\xcb\xa8\x0e=d\x9d\x10iWO&+Ivu\x8a\xff\xe7s\xf5 \xd7\x0e\x1b\xd0\x13\xa1m\xf8\xf7|\xc7\xd7\xa7\xb3CGI\x00\x1e\xf9>\xecR}\xf8\x82\xdbg\x97\x98\xf7\xe2l\x1d\xc7\xa0uv\xc8\x9c\xd5\x90\x01\xe3-\xfdn\xe8\xcd\xbc\v\xd2\xfd\xf2aj\x9dS\x1e\xc21\tz;\x82_3\x1e\v\x04_\xdf\xa3Y\xbe\xb6\x8d\t\xa5\xe7\x1c~\v\xbe\x80\xd6\x1f/h.\x8d\xd2\x17^\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$cgroup_pid(r1, &(0x7f00000000c0), 0xfe) 21:44:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:44:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x3, &(0x7f0000000380), 0x4) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 21:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x3, 0x7) sendmsg$unix(r1, &(0x7f0000000e80)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000d40)=[@rights={0x10}], 0x10}, 0x0) 21:44:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001c0007041dfffd946f6105000700000033000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:44:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100000007}]}, 0x28}}, 0x0) 21:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x3, 0x7) sendmsg$unix(r1, &(0x7f0000000e80)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000d40)=[@rights={0x10}], 0x10}, 0x0) [ 1942.362816][T32564] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1942.421945][T32566] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 21:44:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x8000, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 21:44:10 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x278) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 21:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x3, 0x7) sendmsg$unix(r1, &(0x7f0000000e80)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000d40)=[@rights={0x10}], 0x10}, 0x0) 21:44:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:44:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x57}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) [ 1942.711667][T32575] device lo entered promiscuous mode 21:44:10 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/1, &(0x7f0000000100)=0x1) 21:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x3, 0x7) sendmsg$unix(r1, &(0x7f0000000e80)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000d40)=[@rights={0x10}], 0x10}, 0x0) 21:44:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) [ 1942.752018][T32575] device lo left promiscuous mode 21:44:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:44:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x57}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 21:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:44:11 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') pipe(&(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) 21:44:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xa4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) [ 1944.281255][ C0] net_ratelimit: 9078 callbacks suppressed [ 1944.281270][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.286366][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.287460][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.299670][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.311558][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.323634][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.335339][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.347520][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.359598][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.371752][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1944.893131][T32575] device lo entered promiscuous mode [ 1944.950753][T32575] device lo left promiscuous mode 21:44:13 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x278) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 21:44:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:44:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x57}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 21:44:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xcb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xffffffffffffff04) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:44:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = accept4(r1, &(0x7f0000000600)=@vsock, &(0x7f0000000400)=0x80, 0x800) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000680)={0x0, 0x2, 0x3, 0x272}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000800)={0x89, @loopback, 0x4e22, 0x2, 'lblc\x00', 0x20, 0x6, 0x7a}, 0x2c) setsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f00000002c0)="39cfadf367badb9e816e3e76ae323db964d8539d2afd6877d97e0386d29cb179d46bee2a0f12c43ce76909dc60d18273a7770da8f16a55378d8f27c7fd75eac0a7710f8fa1f3a1c74eeb207fc0f8630cae69faa07e1d5cf6e8479ed2ccdb402666d4f362cf5eba9de917dc6a3bac5cf3830e9b4bffa70ef0ad6b5b340060b4d403b177f53f7ef02a21766b9461228ed95ddbaf957db977489376b954d1e502db865b6cd947e18bcef08c63b9f6a6c9333d4ff0a1e9eed9618cae", 0xba) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000500)=ANY=[@ANYBLOB="6600000000000000000000000000000000000000000000970000006476bfd6b61d38b337e8823543eba7da512fe7b7d04efabfd1b55091bb0ea9837458c32991ae7d5a66f0014c11695e365730ada9012ffce5c044b50900000013738024cb613269f0aeec27ef617395a03c5d068c92f57e15e1073da921c8a8acc3e2a126422097791be2e35baee5cc1a0cb8e161ec6ca504fdaafdaca069817c76f8d893d1c06793120444248200732d3e99d3988d68d9"], 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x8, 0x5}, &(0x7f0000000900)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000940)={r8, 0x9}, &(0x7f0000000980)=0x8) pselect6(0x40, &(0x7f0000000200)={0x8, 0x1, 0x6, 0x2, 0x7, 0x10001, 0x0, 0x8000}, &(0x7f0000000380)={0xe2, 0x6, 0x5, 0x3ff, 0x2, 0xfffffffffffffffa, 0xfffffffffffffb93, 0x1000}, &(0x7f00000003c0)={0x7ff, 0x0, 0x57b9171d, 0x0, 0x0, 0x5, 0x4, 0x3}, &(0x7f0000000440)={r6, r7+30000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x3}, 0x8}) r9 = accept4(r3, 0x0, &(0x7f00000006c0), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x1ff, 0x30}, &(0x7f0000000740)=0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000880)={0x8, &(0x7f0000000840)=[{0x3, 0x20, 0x44, 0x10000}, {0x9, 0x800000000000000, 0x9, 0x8001}, {0x7, 0x5, 0x10000, 0x9c7}, {0x40, 0x3f, 0x8, 0x9}, {0x7, 0xb4a, 0x5, 0x2}, {0x6068, 0x4, 0x5, 0x567}, {0x5a3, 0x89, 0x1, 0x4}, {0x2, 0x7ff, 0x400, 0x7e20}]}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000780)={r10, 0x9}, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r11, 0x0, 0x1, &(0x7f00000005c0)=0x4, 0x4) r12 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000007c0)={r10, 0x4}, &(0x7f0000000a00)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00', r5}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="ee2bf99032ebc6f882de567fa64b610047bd65df5413c5cfd0a87425436fcdc11448e7a626bd4eb58a6f2e620e"], 0x0) ioctl$SIOCAX25GETINFOOLD(r9, 0x89e9, &(0x7f0000000a40)) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x6, @mcast2, 0x100000000}, {0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x6, [0x6, 0xb5, 0x3ff, 0x9, 0x1000, 0x1, 0x9, 0x7fff]}, 0x5c) close(r1) 21:44:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') pipe(&(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) [ 1945.268181][T32645] IPVS: set_ctl: invalid protocol: 137 127.0.0.1:20002 [ 1945.360090][T32652] IPVS: set_ctl: invalid protocol: 137 127.0.0.1:20002 21:44:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:44:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x57}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 21:44:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) shutdown(r0, 0x0) 21:44:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x02\x00', 0x4}, 0x68) 21:44:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}, 0x4}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 21:44:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xcb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xffffffffffffff04) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1947.098506][T32662] device lo entered promiscuous mode [ 1947.298810][T32665] device lo left promiscuous mode 21:44:15 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x278) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 21:44:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x480, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2M*.usag\xf8\xff\xff\xff\xff\xff\xff\xfftes', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 21:44:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "402ed2407c05e3edd0a1c6a6f282a00029cbae08143bca6edf11097839504086c8e6f47b4cbef01dca79151edae1645193edb408d08a41fe76444da1dac87835dfab8e3aff46cfbd2681513e0e4820ee9f06a74ee16e9e4bb219ab5f3918091f683754c891caef2e82ca0b70d4c91aac7d16f4b22caeabe07fbe17737d521347bec3aeeb304264f85bb08f7f7f722f41a52ed917c11cebce05c7987bedcefd0a40db30c820b2b8dc2bdd9eee8cae2ef92cf0cee0c68af729cd67de15ea2d66e30ffcd4d448b92913aac546dd228322a56ccfed936be6e7ce64508ae95ce181693375fe693b47d4a3af50f3cf8e5c036118603c55eb1247974ed0fd7e19f6bbd269b9fd8bc39c704620eadf729ae2c7e214f74fc891439cb060"}, 0x136) 21:44:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x33}]}, 0xe) 21:44:15 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') pipe(&(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) 21:44:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xcb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xffffffffffffff04) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:44:15 executing program 4: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:44:15 executing program 4: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1947.952683][T32717] device lo entered promiscuous mode 21:44:16 executing program 4: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:44:16 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') pipe(&(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) 21:44:16 executing program 4: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:44:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x480, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2M*.usag\xf8\xff\xff\xff\xff\xff\xff\xfftes', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 1948.354403][T32717] device lo left promiscuous mode 21:44:17 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x278) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 21:44:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "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"}, 0x136) 21:44:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "402ed2407c05e3edd0a1c6a6f282a00029cbae08143bca6edf11097839504086c8e6f47b4cbef01dca79151edae1645193edb408d08a41fe76444da1dac87835dfab8e3aff46cfbd2681513e0e4820ee9f06a74ee16e9e4bb219ab5f3918091f683754c891caef2e82ca0b70d4c91aac7d16f4b22caeabe07fbe17737d521347bec3aeeb304264f85bb08f7f7f722f41a52ed917c11cebce05c7987bedcefd0a40db30c820b2b8dc2bdd9eee8cae2ef92cf0cee0c68af729cd67de15ea2d66e30ffcd4d448b92913aac546dd228322a56ccfed936be6e7ce64508ae95ce181693375fe693b47d4a3af50f3cf8e5c036118603c55eb1247974ed0fd7e19f6bbd269b9fd8bc39c704620eadf729ae2c7e214f74fc891439cb060"}, 0x136) 21:44:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xcb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xffffffffffffff04) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:44:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x480, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2M*.usag\xf8\xff\xff\xff\xff\xff\xff\xfftes', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 1949.291041][ C1] net_ratelimit: 14124 callbacks suppressed [ 1949.291054][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.293021][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1949.297521][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.309083][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1949.315371][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.327055][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.332935][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.344850][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.356965][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1949.368656][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "402ed2407c05e3edd0a1c6a6f282a00029cbae08143bca6edf11097839504086c8e6f47b4cbef01dca79151edae1645193edb408d08a41fe76444da1dac87835dfab8e3aff46cfbd2681513e0e4820ee9f06a74ee16e9e4bb219ab5f3918091f683754c891caef2e82ca0b70d4c91aac7d16f4b22caeabe07fbe17737d521347bec3aeeb304264f85bb08f7f7f722f41a52ed917c11cebce05c7987bedcefd0a40db30c820b2b8dc2bdd9eee8cae2ef92cf0cee0c68af729cd67de15ea2d66e30ffcd4d448b92913aac546dd228322a56ccfed936be6e7ce64508ae95ce181693375fe693b47d4a3af50f3cf8e5c036118603c55eb1247974ed0fd7e19f6bbd269b9fd8bc39c704620eadf729ae2c7e214f74fc891439cb060"}, 0x136) [ 1949.683647][ T312] device lo entered promiscuous mode [ 1949.689286][ T317] device lo left promiscuous mode 21:44:17 executing program 3: r0 = socket$rds(0xa, 0x2, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x1}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255, 0x42e1f40f82fdb420}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x3e}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000eff8)}}], 0x1f}, 0x0) 21:44:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x31, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x100000001, 0x8e}}}}, 0x30}}, 0x0) 21:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 21:44:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "402ed2407c05e3edd0a1c6a6f282a00029cbae08143bca6edf11097839504086c8e6f47b4cbef01dca79151edae1645193edb408d08a41fe76444da1dac87835dfab8e3aff46cfbd2681513e0e4820ee9f06a74ee16e9e4bb219ab5f3918091f683754c891caef2e82ca0b70d4c91aac7d16f4b22caeabe07fbe17737d521347bec3aeeb304264f85bb08f7f7f722f41a52ed917c11cebce05c7987bedcefd0a40db30c820b2b8dc2bdd9eee8cae2ef92cf0cee0c68af729cd67de15ea2d66e30ffcd4d448b92913aac546dd228322a56ccfed936be6e7ce64508ae95ce181693375fe693b47d4a3af50f3cf8e5c036118603c55eb1247974ed0fd7e19f6bbd269b9fd8bc39c704620eadf729ae2c7e214f74fc891439cb060"}, 0x136) 21:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x800032, 0x8b) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a9241c75007d575c551a008000000000ff7fff"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 21:44:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:44:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x480, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2M*.usag\xf8\xff\xff\xff\xff\xff\xff\xfftes', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 1950.296139][ T353] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1950.351164][ T358] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:44:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "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"}, 0x136) 21:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000006cc0)) 21:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 21:44:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000540)=0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="000003060000000000002e0fd47685b6a4eeca2487b56cf3be"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045", 0x29}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000ac0)) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001380)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0', [{0x20, '\''}, {0x20, 'em1em1('}, {0x20, '('}, {0x20, 'team\x00'}], 0xa, "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"}, 0x136) 21:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000480f00ab00804825000000460001070400681419000a000f00000000000af5000000006000ef38bf461e59d7", 0x39}], 0x1) [ 1950.771819][ T380] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 21:44:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000008c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058058be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be397c52ed6a5cef2e8f1e0ea6ffbdd75a82d87b3bad6c54130c4bd86b69af2b04cae7a1584ed5bf074c4961eb7ba3e7e5d6da3c47deac8b5a1dbc78bbef8314864834afe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152504e7fa15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda087", 0xd0) 21:44:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffc5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 1951.225228][ T380] team0: Port device team_slave_1 removed 21:44:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 1951.272056][ T380] device team_slave_1 entered promiscuous mode [ 1951.328891][ T380] bond0: Enslaving team_slave_1 as an active interface with an up link 21:44:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 21:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000480f00ab00804825000000460001070400681419000a000f00000000000af5000000006000ef38bf461e59d7", 0x39}], 0x1) 21:44:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) getsockopt$inet6_int(r0, 0x29, 0x10000000039, 0x0, &(0x7f0000000040)=0xfffffffffffffe20) 21:44:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r2 = accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000340)={@loopback, 0x1a, r3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 21:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 21:44:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 21:44:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 1953.833123][ T415] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 21:44:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 21:44:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x80}) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x4000000000004ae, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x9b) 21:44:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000480f00ab00804825000000460001070400681419000a000f00000000000af5000000006000ef38bf461e59d7", 0x39}], 0x1) 21:44:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 1954.109819][ T433] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 21:44:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000480f00ab00804825000000460001070400681419000a000f00000000000af5000000006000ef38bf461e59d7", 0x39}], 0x1) [ 1954.301325][ C0] net_ratelimit: 17660 callbacks suppressed [ 1954.301338][ C0] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.301382][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.307587][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.318855][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.330607][ C0] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.342736][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.353895][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.365120][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 1954.377039][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.388969][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.459010][ T442] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 21:44:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8943, &(0x7f0000000080)={'vcan0\x00'}) 21:44:22 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 21:44:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 21:44:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x8}}, 0x24) 21:44:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:44:22 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0x0, "071ccd"}}}}}}, 0x0) 21:44:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0xf, 0x0}}], 0x2, 0x0) 21:44:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:23 executing program 3: r0 = socket(0xa, 0x803, 0x39) unshare(0x400) pwritev(r0, &(0x7f0000000100), 0x0, 0x0) 21:44:23 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd040000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 21:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a0000001f000000000008000800030012000000280000001100ffffba16a0aa1c0900000051000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:44:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 21:44:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000ac0)="5a1606d3d72c7033", 0x8}], 0x1}, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1}, 0x0) [ 1955.104612][ T488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:44:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 21:44:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @null, 0x6000000, [@bcast, @remote, @bcast, @bcast, @netrom, @rose]}, 0x40) 21:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a0000001f000000000008000800030012000000280000001100ffffba16a0aa1c0900000051000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:44:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 21:44:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 21:44:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 1955.668636][ T516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:44:23 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x4000000000002ed, 0x0) 21:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a0000001f000000000008000800030012000000280000001100ffffba16a0aa1c0900000051000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:44:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000005c0)={@remote, r1}, 0x14) close(r0) 21:44:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b91c2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 1955.923553][ T537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a0000001f000000000008000800030012000000280000001100ffffba16a0aa1c0900000051000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:44:24 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7) connect$netrom(r0, &(0x7f0000000180)={{0x6, @bcast={0xa2, 0xa6, 0xa8, 0x40, 0x40, 0x40, 0x40000000}}, [@bcast, @netrom, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) 21:44:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="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", 0xfb}], 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 21:44:24 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x1024d) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0x120) 21:44:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) [ 1956.288232][ T559] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1956.353451][ T564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:44:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 21:44:24 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x4000000000002ed, 0x0) 21:44:24 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x1024d) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0x120) 21:44:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_ts_info={0x4d}}) 21:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@rand_addr="e95f2f22de817ac3bf19def237b3e2e0", @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 21:44:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 21:44:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 21:44:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 21:44:25 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x1024d) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0x120) 21:44:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@rand_addr="e95f2f22de817ac3bf19def237b3e2e0", @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 21:44:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) accept4$ax25(r1, 0x0, 0x0, 0x0) 21:44:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) 21:44:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 21:44:26 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x4000000000002ed, 0x0) 21:44:26 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x1024d) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0x120) 21:44:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@rand_addr="e95f2f22de817ac3bf19def237b3e2e0", @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 21:44:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) 21:44:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 21:44:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@rand_addr="e95f2f22de817ac3bf19def237b3e2e0", @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 21:44:27 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:27 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x4000000000002ed, 0x0) [ 1959.311033][ C1] net_ratelimit: 13630 callbacks suppressed [ 1959.311047][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.311055][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.311286][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.317316][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.334632][ C0] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.341350][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.353314][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.364534][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.375594][ C0] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1959.387499][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) 21:44:27 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty, @local, [], {@generic={0x8863, "94a7030000e8"}}}, 0x0) 21:44:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) 21:44:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 21:44:27 executing program 1: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000780)="f79aad4c8a5bed70326a547958eddfbdaee8ff17989fa6d0152a8fae12f2580e8122b1f50c4ef9ffffff9a2ed1a576b7165279aa3b0d08b47c914d00000000000000000000000000000000", 0x4b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r2, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x4e20, 0x8, @ipv4={[], [], @loopback}}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1400002cbd7000fedbdf250c0000007db0d33eb805e5685c4b7fd45be55b175f394c9c790e8d3dadc96d2b9501be2d9389f314c309891bcbd70a674cf08e1beb9669c78a614e313e543666b84458aea6d2c6f85bab30e8e62000000000000000a38247126c5928613ac37794622441d22b9152fe8116b27b3b8f3c6af898c55269bc70a07832e03667ac81fd67455cbaafae5aaea01d8998f8c15690e680422712a90e7a92b4238167cd2d57b6e7e5261e2849a65b48be91fd20c6f13a2f4f00c55f09f290b43182473b41e20cebf38355b17d2ec1ec66d1a59168922bf5f8b59b987bc2f562328c89a2741de302c7fd3e8eca2636d74ebc3aee466ebf3b12dc259031ad6c06b387c75a16511b2fe93cdddfec4bf6de96a28175f0d352e46eb6f3"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(r0, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote}}}, 0x90) r3 = socket$rds(0x15, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000600)='cgroup.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10070}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002c00)={r0}) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '{'}, {}, {0x20, 'cgroup.events\x00'}, {0x20, ')/'}, {0x20, 'cgroup.events\x00'}, {0x20, 'cgroup.events\x00'}, {0x20, 'vmnet0'}, {0x20, 'cpu.stat\x00'}, {0x20, 'cgroup.events\x00'}], 0xa, "8763a9696266f52d021711bce1841cbab8081e9bdaeb11cd9259c2fcfdc2b1ab92260db8fd3d569083b960a97f65364e29889da47dad4ae25724e79b17b41b175d37a57a7bd29a1eed79ec5ab57284453e2790bb6cd4fe712310a2d0c7d41b55444e8eae7db431a3b2ab20dca2c97f271c0236b2673620c298bf33386be8c2da4c730c"}, 0xe1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000002c40)=0x9, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f0000000900)=""/226, &(0x7f00000005c0)=0xffffffffffffff30) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000440)={0x800, 0x9, 0x0, 0x80000001, 0x20}) sendmsg$can_raw(r5, &(0x7f0000000580)={&(0x7f0000000380), 0x10, &(0x7f00000003c0)={&(0x7f0000000640)=@canfd={{0x4, 0x7, 0x6, 0x10000}, 0x29, 0x0, 0x0, 0x0, "1a0818a1631060e52ad05be1e0e9f0ea934db3659e8e37f8e07f4d65a2f4cee1cda176c68a216df1dc04020d76c24a697e7d151303f86d883e1f193bad209f3a"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 21:44:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x73, 0x18b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000500)={0x2, 0x80000004e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8408) 21:44:28 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:28 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:28 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:44:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) 21:44:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffff52) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000000400)=0x90) 21:44:29 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:29 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x4}, 0x8) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) 21:44:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffb}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00\x00\x00\x01', {0x2, 0x0, @loopback=0x7f000000}}) 21:44:30 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:30 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/163, 0xa3}, {0x0}], 0x3, &(0x7f0000000680)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000b40)) 21:44:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0xffffffffffff7fff) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:44:31 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x88a8, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 21:44:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00\x00\x00\x00\x00\x00\x00\xe0\x00 \x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) sendto(r0, &(0x7f0000000180)="57f1dce5", 0x4, 0x0, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) 21:44:31 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r1) 21:44:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, &(0x7f0000000180)) 21:44:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001dc0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) recvmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x2a6, 0x0}}], 0x500, 0x0, 0x0) 21:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r1, r2}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)={r0}) 21:44:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0xffffffffffff7fff) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000000000000004fcff", 0x58}], 0x1) 21:44:31 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400c2ad8c0d386b500800", 0xe}], 0x1}, 0x0) 21:44:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0xfc40}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 21:44:31 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:44:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000035b, 0x9adc044016e3b1b6) 21:44:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:44:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000080)) 21:44:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:44:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0xffffffffffff7fff) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 1964.350299][ C1] net_ratelimit: 15039 callbacks suppressed [ 1964.350314][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.368721][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.380413][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.393016][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.404582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.416983][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.428618][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000035b, 0x9adc044016e3b1b6) 21:44:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffe94) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") [ 1964.441106][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.452658][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1964.465089][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:32 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:32 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000035b, 0x9adc044016e3b1b6) 21:44:32 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000035b, 0x9adc044016e3b1b6) 21:44:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0xffffffffffff7fff) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:44:33 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:33 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:34 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:34 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x22) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x6, &(0x7f0000000040)={r2}, 0x10) 21:44:36 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 21:44:36 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/194, 0x100000, 0xc2, 0x1}, 0x20) 21:44:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 21:44:36 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000180)="240000001a0099f0003be90000ed190e020808160000000000ba0080030001007f196be0", 0x24) 21:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 1968.931168][ T923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:44:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000600)=""/204, 0xcc}], 0x6}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 21:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 1969.178047][ T930] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1969.246966][ T930] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 21:44:37 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x20000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240), 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) [ 1969.297210][ T929] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1969.345951][ T930] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1969.351169][ C1] net_ratelimit: 12265 callbacks suppressed [ 1969.351183][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.372621][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.384227][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 1969.386281][ T930] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 21:44:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xf, &(0x7f0000d14ffc)="02", 0x1) [ 1969.510445][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.523006][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.535424][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.547043][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$tipc(0x1e, 0x800000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 1969.559524][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.571425][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1969.583995][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:39 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 21:44:39 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0ff8d0382514549c2ec5fa2f5487e4d8a4e1a052cd8a6259f26ada5b503aa9b75f2a7a1ae93de7d3668b5b8f6f86324f6027e6cdc66e03c9e3d94de37c03b27b5c285972a3103b50a0d15e953ace1fa2442a5920ac3bb6b6dbeb85679f52d85463bab1a18ea273d4d4f89dab5dc21d8181b371125e6ab3ef35ca617dae4d91f13299ef8473978f7573b8148fffa9825174c701964493775b565d90", 0x9b}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 21:44:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="9f70d03fec", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd86) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 21:44:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='s', 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) 21:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x400) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 21:44:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x6800, 0x0, 0xffffffbd, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:44:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f27000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001180)={@multicast2, @multicast2}, 0x10) 21:44:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0xa, 0x300) unshare(0x600) getsockname$packet(r1, &(0x7f0000009780), &(0x7f00000097c0)=0x14) 21:44:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000580)=0x2, 0x4) recvfrom(r0, 0x0, 0x47, 0x0, 0x0, 0x0) [ 1972.167308][ T985] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1972.178313][ T985] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 21:44:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f27000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001180)={@multicast2, @multicast2}, 0x10) [ 1972.440158][ T998] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1972.478615][ T998] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 21:44:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f27000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001180)={@multicast2, @multicast2}, 0x10) 21:44:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 21:44:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="9f70d03fec", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd86) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 21:44:41 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:41 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:41 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 1973.547739][ T1014] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1973.572729][ T1014] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 21:44:41 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 21:44:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f27000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001180)={@multicast2, @multicast2}, 0x10) 21:44:42 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 1973.933477][ T1052] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1973.994858][ T1052] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 21:44:42 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 21:44:42 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 21:44:42 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="9f70d03fec", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd86) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 1974.383362][ C1] net_ratelimit: 17792 callbacks suppressed [ 1974.383376][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.401116][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.413596][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:42 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) [ 1974.426251][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.439034][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.451505][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.463099][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, &(0x7f0000000080), 0x4) [ 1974.475481][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.488053][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.499695][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, &(0x7f0000000080), 0x4) 21:44:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6, 0x0, 0x70a000}}) 21:44:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6, 0x0, 0x70a000}}) 21:44:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, &(0x7f0000000080), 0x4) 21:44:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, &(0x7f0000000080), 0x4) 21:44:43 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6, 0x0, 0x70a000}}) 21:44:43 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="9f70d03fec", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd86) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 21:44:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003680)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:44:43 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6, 0x0, 0x70a000}}) 21:44:43 executing program 5: unshare(0x60000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 1975.536236][ T1135] IPVS: ftp: loaded support on port[0] = 21 21:44:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x0, @fd}]}]}, 0x24c}}, 0x0) 21:44:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 21:44:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 21:44:43 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000300)=@ethtool_flash={0x34, 0x0, "7784c0665f60f38ff8d6e2daf72f861a442bf2e5a045f75ab5cb8f0e58a45e2faca80d1268c6477482d8993689da6a633203d5b324427c61658b00a13ecf442d73a44388c9c2cf6c21c3904cedea79174ffa7b37c5a753b1d7eeaadde4d1f1fda46c95f625cb2c213dbbb75a400ec85bd933a0665d735d1d0def6546de4ec612"}}) [ 1976.028569][ T1158] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1976.074640][ T1158] team0: Device caif0 is of different type 21:44:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 21:44:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x5ed) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/219, 0xdb}], 0x1}}], 0x1, 0x40, 0x0) 21:44:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000d0a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:44:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x609}, 0x14}}, 0x0) 21:44:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x4, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 1976.314340][ T1170] tls_set_device_offload_rx: netdev lo with no TLS offload 21:44:44 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0xffffffffffffffae, &(0x7f0000000900), 0x114, 0x0, 0xfffffffffffffed8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000200)=""/144}, 0x48) 21:44:44 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@null, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) close(r0) 21:44:44 executing program 5: unshare(0x60000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 21:44:44 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@null, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) close(r0) 21:44:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:44:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x8, 0x4, 0x400005}, 0x2c) 21:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@initdev}}, {{@in6}, 0x0, @in=@initdev}}, 0xe8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10006, 0x0) 21:44:44 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@null, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) close(r0) 21:44:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001640)={0x800, 0x1f}, 0x8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 21:44:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xc, 0x7fff, 0x400000000003}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 1976.822536][ T1220] IPVS: ftp: loaded support on port[0] = 21 21:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:45 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@null, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) close(r0) 21:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:45 executing program 5: unshare(0x60000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 21:44:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 21:44:45 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008151e00f80ecdb4cb904014865160b00030020020000000009000e00060015000500003e00000000", 0x2e}], 0x1}, 0x0) 21:44:45 executing program 2: r0 = socket(0x5, 0xa, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@loopback, @local, 0x0}, &(0x7f00000000c0)=0x2d5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000200)=0x6, 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x15, r1, 0x1, 0xe7c}, 0x14) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000140), 0x4000000000000c0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="08002cbd7000fcdbdf250100000008000200080000000800"], 0x1}}, 0x80) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0) 21:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 21:44:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 21:44:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) [ 1977.774944][ T1262] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1977.841376][ T1262] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 21:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 21:44:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x1b, 0x4}}) 21:44:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) [ 1978.146638][ T1295] IPVS: ftp: loaded support on port[0] = 21 21:44:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={0x0, 0x3, &(0x7f0000000080)={&(0x7f000000dd40)={0x20, r1, 0x105, 0x0, 0x0, {0x3803}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 21:44:47 executing program 0: r0 = socket$kcm(0x10, 0x40000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003800815fe45ae087185082cf0224b0eba06ec4000941000000000018000061c8307ac906da9128647357", 0x2e}], 0x1}, 0x0) 21:44:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "08d39e", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d35d2e", 0x0, "ab5f38"}}}}}}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 21:44:47 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'bond0:\x00', 0x0}) 21:44:47 executing program 5: unshare(0x60000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 21:44:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 21:44:47 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x802, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 21:44:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) 21:44:47 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x80000000000004) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000100)}], 0x3, &(0x7f00000004c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=""/239, 0xef}, 0x3ff}], 0x2, 0x10060, &(0x7f0000001b00)) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b80)=0x14) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x1d, r2}, 0x10, &(0x7f0000001d00)={&(0x7f0000001c80)={0x3, 0x60, 0x5, {r3, r4/1000+10000}, {}, {0x1, 0x0, 0x7, 0x9}, 0x1, @can={{0x0, 0x6, 0xf80000000000, 0x3f}, 0x4, 0x3, 0x0, 0x0, "292c0c576e07e56a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x2001007f) connect$vsock_dgram(r5, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000668300"]) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) socket$inet(0x2, 0x0, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0x10, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x0) setsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000001e40), 0x4) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100), 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xcbeb21b22d0abbfc}, 0x40) 21:44:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000040), &(0x7f0000001800)=0x4) 21:44:47 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) [ 1979.397057][ C1] net_ratelimit: 9036 callbacks suppressed [ 1979.397072][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.413705][ T1337] IPVS: ftp: loaded support on port[0] = 21 [ 1979.414790][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.432784][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.444424][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.456896][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.469492][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.481136][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1b) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x43, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="162d7d8bf7ca4bdb8ce65b7cd00e3211b47a7d4b6bf18d2264b038513ccf9f173cff7b4e3268b02a7618e667c9b85829c1cd5a8e467829fe99b3bd343a81f51be9c41cc079730814b145249a5ad1704e0e1f05977951a0fb4043f28230b750915b06250ceeeb4075e25109ebaf984e4adf4cc1d7c75cfea816312c71d43bfade27", 0x81}], 0x1}, 0x4000000) [ 1979.493603][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.506110][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.517730][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:47 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 21:44:47 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 21:44:48 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3047e2b06a0647333ea593242a818900bba5ebb0baca9b42181431a6d79562f50bef92155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a90a8bf633d1960e515ce21d6e1d4d5b548b556600ee502ae7965831a771f008dd11ca1ed1013de64e696fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4dd0965000796144478bca5ba5b5d3764643e967c130300a7dcb5036802000000698f73d25277b47f6052d8d36a99a46cc32b0ff4d48d4dd32f37eb25c8d3735462411049356b02845fdec3dcad82f8c9499e9550923d321ab4a9da79b89d7c50e7f4cbbdf9f11fa66b7baf21d26300a5354c35393c79be96a592c4969b12482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cbf3165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db45299f17926a35057ba52b27d7f71cc2050e3eb69ca8dc03385782a7fc96f805704c16296ed73a431a10daeb97c61a752bdbb2a005a4b950db46815c985a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d530c0b474f4ecc3c603fdd939fcbeaeeb412d859ece0eb9ef8937abcdf9f1e28df82ef1b0001161c38c06ce0c41bdf25f03c99373676350edcb910a95a57d07854aaf214c5f550be3298686a852c12500f4b9158bffafd8ab7eacf3600244e5d3a544e9676907f8ed97b8d9999cd0ea2c4a5570159771d83c4529a8b02d573e419c9d17a69e8b199d24d3224141f27b048672b6e6f7efa544a42453e67cd30178b687199d465282de7f46e5ef25dbd236d4196501cdb3df169dd43f32ce7fda3b6cc684fbad1a929306e3e50f562d1b80d0e0486eae5408372ecc49eafa613771a64a477561a2bacb1cb36bb2ccd08000000702edace219ea3215f06000000000000000000008b7f6a67a509e4a227cba0ed05c14dc65a3fb72c553b18d664159148085763c277751fda2ac31da844caa0231d7178a78f9d3d716778f35ec3f65b1d040000000000000025ec526508864af1038c7619e09cad88b77b234f5d4f74d0105a8c7ccfb319cd2613993806c4b14ebfc2a09e077eec34449df2b3a8ff44b6c0f548f81e813f4cb17b45dfd7300489dd64af61bf8c0b98bb3d183079f3203887b18987536569f9f6d10c17af1c3600fc692bac8badfe0cae647b3783787d166004e85805b2bfcec4461360747ce545db61ba6eeec6fe07d5673898a7d040eacdd303bfcbea128a930c382c46aaa53e790428daabaaac133259d8e2d42d0ba6fe23c8f4458e9b1392419147ebba7d58ff6a4680c71c7c7a8b467888facaf1550f3fd940b44d411225ddff9e04c840a589dd446d511ece8353b608ce8f76a9065f9d95f3d80917d3dbb69b248ed57b4a234a15ef1817acbc83c65cd5976a1df8704b12a37d1b3c2777abc34933660f9fe04da4a44a5e6a5a54c2bfc87f9983387632c228948cafd85790caec14ab7fa86b7cd8e8fef90547bef760aa8db0edd83883982664097a40ffd5f81050ebc13696a1835d1fddf173d10a8a381aa9a65622f4de66a66d67a859b48569bd93f875ec0487b39c9aebc4bc01b8a561cfcdf225b3cdeb09f4124a54fabe0342e4aacaf3b3e01b2a3159f0a25e6e69ab296b85000000a09f454c9bfc5340010829b128550ed8af0e6651a9cbd026cac3030cfe9b52a176456f1a0bc1ea00db650fe3bc0e8ddc92fd5e7a2b6834f5713f5408241e6812f5d92ba30755851968de9dfe7076981c80614b22c0ab5dd64a93e8242569cfac5ea2fdad0062d4088092ddfeceb684afb8c881887eb33deb0286f0c494b2f54d73b3d2b47487045f28308cbd3f1b64a5e0d98fe28020421110b8e7115901936657d51653519fd7034290902ea32804131cffa40b03b91c1277e2bc582c2650e80de0727d6a21fd8a18d2026594bf7125fdae67e501f82dfc836c3d7c91f3f03973b23478b96283aa6d08009b6fc7ff507cef9a094754ec8c4f0d539c78904e816d888cc692c10cd780c14bd3166dcb62972d2ff17a19e97614d50e5510e9dc9d55f77a17d955a91581597e1306dd80999947a745cf46d83c6d83b26567dc91dedfbe17f87d6768c430abca0abbb67c94d41b946a0f7eb44638489f016697459a0eba45c2e5415c3d0d65eaa635415f88174081c115897ae8a5222f5f5f7fb715cb9b4233634ca8d30aa6aab44f7e1df004443c55a1520e50196763676ce4a0ee518e351f1822f6ab53a844f13d11f9"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 21:44:49 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0xffffffffffffff70, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 21:44:49 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3047e2b06a0647333ea593242a818900bba5ebb0baca9b42181431a6d79562f50bef92155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a90a8bf633d1960e515ce21d6e1d4d5b548b556600ee502ae7965831a771f008dd11ca1ed1013de64e696fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4dd0965000796144478bca5ba5b5d3764643e967c130300a7dcb5036802000000698f73d25277b47f6052d8d36a99a46cc32b0ff4d48d4dd32f37eb25c8d3735462411049356b02845fdec3dcad82f8c9499e9550923d321ab4a9da79b89d7c50e7f4cbbdf9f11fa66b7baf21d26300a5354c35393c79be96a592c4969b12482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cbf3165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db45299f17926a35057ba52b27d7f71cc2050e3eb69ca8dc03385782a7fc96f805704c16296ed73a431a10daeb97c61a752bdbb2a005a4b950db46815c985a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d530c0b474f4ecc3c603fdd939fcbeaeeb412d859ece0eb9ef8937abcdf9f1e28df82ef1b0001161c38c06ce0c41bdf25f03c99373676350edcb910a95a57d07854aaf214c5f550be3298686a852c12500f4b9158bffafd8ab7eacf3600244e5d3a544e9676907f8ed97b8d9999cd0ea2c4a5570159771d83c4529a8b02d573e419c9d17a69e8b199d24d3224141f27b048672b6e6f7efa544a42453e67cd30178b687199d465282de7f46e5ef25dbd236d4196501cdb3df169dd43f32ce7fda3b6cc684fbad1a929306e3e50f562d1b80d0e0486eae5408372ecc49eafa613771a64a477561a2bacb1cb36bb2ccd08000000702edace219ea3215f06000000000000000000008b7f6a67a509e4a227cba0ed05c14dc65a3fb72c553b18d664159148085763c277751fda2ac31da844caa0231d7178a78f9d3d716778f35ec3f65b1d040000000000000025ec526508864af1038c7619e09cad88b77b234f5d4f74d0105a8c7ccfb319cd2613993806c4b14ebfc2a09e077eec34449df2b3a8ff44b6c0f548f81e813f4cb17b45dfd7300489dd64af61bf8c0b98bb3d183079f3203887b18987536569f9f6d10c17af1c3600fc692bac8badfe0cae647b3783787d166004e85805b2bfcec4461360747ce545db61ba6eeec6fe07d5673898a7d040eacdd303bfcbea128a930c382c46aaa53e790428daabaaac133259d8e2d42d0ba6fe23c8f4458e9b1392419147ebba7d58ff6a4680c71c7c7a8b467888facaf1550f3fd940b44d411225ddff9e04c840a589dd446d511ece8353b608ce8f76a9065f9d95f3d80917d3dbb69b248ed57b4a234a15ef1817acbc83c65cd5976a1df8704b12a37d1b3c2777abc34933660f9fe04da4a44a5e6a5a54c2bfc87f9983387632c228948cafd85790caec14ab7fa86b7cd8e8fef90547bef760aa8db0edd83883982664097a40ffd5f81050ebc13696a1835d1fddf173d10a8a381aa9a65622f4de66a66d67a859b48569bd93f875ec0487b39c9aebc4bc01b8a561cfcdf225b3cdeb09f4124a54fabe0342e4aacaf3b3e01b2a3159f0a25e6e69ab296b85000000a09f454c9bfc5340010829b128550ed8af0e6651a9cbd026cac3030cfe9b52a176456f1a0bc1ea00db650fe3bc0e8ddc92fd5e7a2b6834f5713f5408241e6812f5d92ba30755851968de9dfe7076981c80614b22c0ab5dd64a93e8242569cfac5ea2fdad0062d4088092ddfeceb684afb8c881887eb33deb0286f0c494b2f54d73b3d2b47487045f28308cbd3f1b64a5e0d98fe28020421110b8e7115901936657d51653519fd7034290902ea32804131cffa40b03b91c1277e2bc582c2650e80de0727d6a21fd8a18d2026594bf7125fdae67e501f82dfc836c3d7c91f3f03973b23478b96283aa6d08009b6fc7ff507cef9a094754ec8c4f0d539c78904e816d888cc692c10cd780c14bd3166dcb62972d2ff17a19e97614d50e5510e9dc9d55f77a17d955a91581597e1306dd80999947a745cf46d83c6d83b26567dc91dedfbe17f87d6768c430abca0abbb67c94d41b946a0f7eb44638489f016697459a0eba45c2e5415c3d0d65eaa635415f88174081c115897ae8a5222f5f5f7fb715cb9b4233634ca8d30aa6aab44f7e1df004443c55a1520e50196763676ce4a0ee518e351f1822f6ab53a844f13d11f9"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 21:44:49 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x80000000000004) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000100)}], 0x3, &(0x7f00000004c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=""/239, 0xef}, 0x3ff}], 0x2, 0x10060, &(0x7f0000001b00)) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b80)=0x14) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x1d, r2}, 0x10, &(0x7f0000001d00)={&(0x7f0000001c80)={0x3, 0x60, 0x5, {r3, r4/1000+10000}, {}, {0x1, 0x0, 0x7, 0x9}, 0x1, @can={{0x0, 0x6, 0xf80000000000, 0x3f}, 0x4, 0x3, 0x0, 0x0, "292c0c576e07e56a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x2001007f) connect$vsock_dgram(r5, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000668300"]) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) socket$inet(0x2, 0x0, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0x10, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x0) setsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000001e40), 0x4) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100), 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xcbeb21b22d0abbfc}, 0x40) 21:44:49 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 21:44:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x8001}], 0x24}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0xfc40}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 21:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) r5 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x8000000006, 0x0, 0x0, 0x3f}]}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:44:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 21:44:49 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memor\x85\x0f#\a\x00\x00\x00s\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.ne|/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r4, &(0x7f0000000640), 0x0) accept(r3, &(0x7f0000001c80)=@sco, &(0x7f0000000b40)=0x80) close(r1) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000400)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 21:44:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000380)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/155, 0x9b}], 0x0, &(0x7f0000000340)=""/48, 0x30}}, {{&(0x7f0000002680)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/147, 0xfffffffffffffefe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/72, 0x394}], 0x5, &(0x7f00000028c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f00000039c0)={0x77359400}) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 21:44:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000380)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/155, 0x9b}], 0x0, &(0x7f0000000340)=""/48, 0x30}}, {{&(0x7f0000002680)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/147, 0xfffffffffffffefe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/72, 0x394}], 0x5, &(0x7f00000028c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f00000039c0)={0x77359400}) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 21:44:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000280)={0x4c}, 0xffffff0b) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/161, &(0x7f00000007c0)=0xa1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000000)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x10001, 0x1, 0x0, 0x4, 0xfff}, &(0x7f0000000400)=0x98) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0xe00000000000000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r7 = socket$inet6(0xa, 0xa, 0x5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={r3, &(0x7f0000000500), 0x0}, 0x18) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001900)=0x4, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) openat$cgroup_ro(r3, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffb8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000200)={r6, 0x3ff, 0x10, 0x0, 0xcf}, &(0x7f0000000240)=0x18) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r8, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x60000000, @mcast1}}}, &(0x7f0000000000)=0x84) getsockname$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000540)={r9, 0x2, 0x3f, 0x7, 0x6, 0xd0, 0x35f}) 21:44:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000380)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/155, 0x9b}], 0x0, &(0x7f0000000340)=""/48, 0x30}}, {{&(0x7f0000002680)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/147, 0xfffffffffffffefe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/72, 0x394}], 0x5, &(0x7f00000028c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f00000039c0)={0x77359400}) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 21:44:50 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x80000000000004) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000100)}], 0x3, &(0x7f00000004c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=""/239, 0xef}, 0x3ff}], 0x2, 0x10060, &(0x7f0000001b00)) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b80)=0x14) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x1d, r2}, 0x10, &(0x7f0000001d00)={&(0x7f0000001c80)={0x3, 0x60, 0x5, {r3, r4/1000+10000}, {}, {0x1, 0x0, 0x7, 0x9}, 0x1, @can={{0x0, 0x6, 0xf80000000000, 0x3f}, 0x4, 0x3, 0x0, 0x0, "292c0c576e07e56a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x2001007f) connect$vsock_dgram(r5, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000668300"]) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) socket$inet(0x2, 0x0, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0x10, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x0) setsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000001e40), 0x4) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100), 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xcbeb21b22d0abbfc}, 0x40) 21:44:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000380)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/155, 0x9b}], 0x0, &(0x7f0000000340)=""/48, 0x30}}, {{&(0x7f0000002680)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/147, 0xfffffffffffffefe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/72, 0x394}], 0x5, &(0x7f00000028c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f00000039c0)={0x77359400}) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 21:44:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) r5 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x8000000006, 0x0, 0x0, 0x3f}]}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:44:50 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 21:44:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) r5 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x8000000006, 0x0, 0x0, 0x3f}]}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 1983.240734][ T26] audit: type=1804 audit(1552772691.304:170): pid=1437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir629577313/syzkaller.h7C41F/1782/cpu.stat" dev="sda1" ino=17446 res=1 [ 1983.325043][ T26] audit: type=1804 audit(1552772691.334:171): pid=1469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir629577313/syzkaller.h7C41F/1782/cpu.stat" dev="sda1" ino=17446 res=1 21:44:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000280)={0x4c}, 0xffffff0b) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/161, &(0x7f00000007c0)=0xa1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000000)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x10001, 0x1, 0x0, 0x4, 0xfff}, &(0x7f0000000400)=0x98) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0xe00000000000000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r7 = socket$inet6(0xa, 0xa, 0x5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={r3, &(0x7f0000000500), 0x0}, 0x18) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001900)=0x4, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) openat$cgroup_ro(r3, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffb8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000200)={r6, 0x3ff, 0x10, 0x0, 0xcf}, &(0x7f0000000240)=0x18) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r8, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x60000000, @mcast1}}}, &(0x7f0000000000)=0x84) getsockname$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000540)={r9, 0x2, 0x3f, 0x7, 0x6, 0xd0, 0x35f}) 21:44:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:44:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, 0x0, 0xfffffdec, 0x20000006) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/185, &(0x7f00000003c0)=0xb9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x1}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100}}}, &(0x7f0000000240)=0x84) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20008000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 21:44:51 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x80000000000004) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000100)}], 0x3, &(0x7f00000004c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=""/239, 0xef}, 0x3ff}], 0x2, 0x10060, &(0x7f0000001b00)) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b80)=0x14) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x1d, r2}, 0x10, &(0x7f0000001d00)={&(0x7f0000001c80)={0x3, 0x60, 0x5, {r3, r4/1000+10000}, {}, {0x1, 0x0, 0x7, 0x9}, 0x1, @can={{0x0, 0x6, 0xf80000000000, 0x3f}, 0x4, 0x3, 0x0, 0x0, "292c0c576e07e56a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x2001007f) connect$vsock_dgram(r5, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000668300"]) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) socket$inet(0x2, 0x0, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0x10, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x0) setsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000001e40), 0x4) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100), 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xcbeb21b22d0abbfc}, 0x40) 21:44:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:44:51 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 21:44:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 21:44:51 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b1e8f00edfc0e1c0b000c2c0000000400edff0700010010002302", 0x24) 21:44:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) [ 1983.964933][ T1537] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:44:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r0 = socket$packet(0x11, 0x200000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000740)={0x2, 0x4e24, @rand_addr=0xb}, 0x10) socketpair(0x8, 0x1, 0xfffffffffffffffc, &(0x7f0000000580)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000840)) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x0) 21:44:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000100)) 21:44:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a52e) r4 = socket$inet(0x2, 0x3, 0x7f) r5 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x8000000006, 0x0, 0x0, 0x3f}]}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 1984.408464][ C1] net_ratelimit: 7320 callbacks suppressed [ 1984.408480][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.427162][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.438919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.451514][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.464287][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.476726][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.488509][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.501110][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.512802][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.525379][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000280)={0x4c}, 0xffffff0b) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/161, &(0x7f00000007c0)=0xa1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000000)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x10001, 0x1, 0x0, 0x4, 0xfff}, &(0x7f0000000400)=0x98) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0xe00000000000000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r7 = socket$inet6(0xa, 0xa, 0x5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={r3, &(0x7f0000000500), 0x0}, 0x18) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001900)=0x4, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) openat$cgroup_ro(r3, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffb8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000200)={r6, 0x3ff, 0x10, 0x0, 0xcf}, &(0x7f0000000240)=0x18) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r8, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x60000000, @mcast1}}}, &(0x7f0000000000)=0x84) getsockname$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000540)={r9, 0x2, 0x3f, 0x7, 0x6, 0xd0, 0x35f}) 21:44:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "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"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) 21:44:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1984.746271][ T26] audit: type=1804 audit(1552772692.814:172): pid=1542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir629577313/syzkaller.h7C41F/1783/cpu.stat" dev="sda1" ino=17446 res=1 21:44:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) [ 1985.058368][ T1590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:44:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "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"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) [ 1985.114724][ T1590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:44:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "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"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) 21:44:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) 21:44:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) 21:44:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) [ 1986.095060][ T26] audit: type=1804 audit(1552772694.164:173): pid=1596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir629577313/syzkaller.h7C41F/1784/cpu.stat" dev="sda1" ino=17443 res=1 21:44:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00060000001000034001000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 21:44:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) 21:44:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000280)={0x4c}, 0xffffff0b) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/161, &(0x7f00000007c0)=0xa1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000000)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x10001, 0x1, 0x0, 0x4, 0xfff}, &(0x7f0000000400)=0x98) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0xe00000000000000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r7 = socket$inet6(0xa, 0xa, 0x5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={r3, &(0x7f0000000500), 0x0}, 0x18) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001900)=0x4, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) openat$cgroup_ro(r3, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffb8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000200)={r6, 0x3ff, 0x10, 0x0, 0xcf}, &(0x7f0000000240)=0x18) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r8, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x60000000, @mcast1}}}, &(0x7f0000000000)=0x84) getsockname$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000540)={r9, 0x2, 0x3f, 0x7, 0x6, 0xd0, 0x35f}) 21:44:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) 21:44:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "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"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) 21:44:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "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"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) 21:44:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "9328d5f6a17cb9251949f3ecf6f1947bd7be2ad94860f447e78b60e666a5727e54df9b0b3b28593f36ce40da8ff9da11764daa37a05a8a3049c749b8ecff3a2eb4a1f512095e859f26bcf0cf7aa4b8222384e5cc1f9e20cd34c273263705cf951cdee19f8e96114a16b4e89119f53906f5a530ca41e72b026b255e2b9eac6eb34f11ff8019c81be8bcb31693f58ace68be9e96346ed5dbea7fce8874f618455c665e446361e8f1cd8e44f17e3baf7eaf91dc2a42c8b39a35410b570da4b89f5f684e82972a76531ce98cd321492fe89e153237f94d0e6ab97798727ff4efcfeb240b8cf8589973bcec213e21011cf1d1dfb56a4f2594221b2b871fd3afe578012f2712b42ee7a6035506ffaa15d1200f67225621e570a4e80cc567b2d86616b93066fe07490a7da2b9196c942bdd2741a7cc4737783d7e4437bc6ec6c617dc5d4bc952dd2c48748514f7651d68d5ccbb3f74d93cc75449fa3305ff540fdbcb4609519749103ce0da7746df1daa7cab7430d8d1ee3f77a22d84e5dd0d78246ce1df5c8acaaa90720282b5c9475bc85122b65097aa16372e099df959b7dda0487cd2bf5f857cff315def80a200738ae1af84ec4ba3a2bba5827fc4afa01da10177107a4740522d31d5880678c6e024e78003401590e868dd56420e28f23ebb6c6147a559040c5c2ff88e9c09c1f9b5a1a07cc381d74fe7a97a95a788c31ef0a0084c8f1d8e53dee5fba1dba2a804fa32f2f4de13709ffef3ee7507fc40800bccc7e5f7cd7b63acaa20fae0a188b82c3de6b464b3ade13ddfc2607911838bbb21429159a57b4a17d481ee5e07c8cf3aedfd8115878079434dc6ff30b35d58421a5fe3146a7ab9807a634427f2f545a356a305342be0aa0584c865d72c45c31dfbff53cce30c1698b7d9fcc5c06d075236e22e8a942a2535c1bcc9cb6db54695f705c3ab63a1089cd755c68dc8d45c96c26b00b78b7f239dcd661f63a7d9054220fe8d658bda39b306bc376856c99557a7f71d414589277d2f9dfae73216734fd7369103c02e5904519a0a59a21d7c0c232b00dedac7dae747afc6161100d93f1108fec027e2bf41b438be8625c4739d9f32e577d1e642ee142707f9e84660a4599b4176763ee7f21add7b4829457069a9e1f91cf11a8ace6522b96c609577881862f2415d0c4654f9cbe39e9b139f7c8d01f7fba9cb106c3200090d31b6ae483b1c2494c9b6672047a2ccffdac82f785182823a3650eb5d698628acd9cb5c5c5d860a043c75eb27a73ee2d16c5823ea5fa2cc9b045b4a95ddee966a8b8684e4b082ac8167c07299bad5b32ee9d68a1251367a9de82bf652970a5bc5e2d7af28dcccbd98019cbc047744adff805256b1b750d65f53cb52dce18aa21576cfee01388753a70bef199a80b252c32e8ddfc4718e8729add766880eee93641180bdc588f6ea5f6356c60c44362f6816848abbef95f44a64c99e65c434fc6e2643657515b0ac2cb7231474c39d2e7fbfc96a48245ddb56075fa6c5495deca33a6700dccaf1865321fe76bac6f3bfc32e5a4a192895267318adf3efcf8e726c62ba034085da90158afdaaf668d4dcabb636b1e03a30fb380568b45b0ebcaac83f5bd4fb40377a4fb699fd957d6367c93491f7994211ebbdb11db2cae907b7f355f714442df0fc72164e721f17cb4d9e335bc172e131973401e004bf60ba05668c4118a571344be517a1ab70b5dc314ebb277a06cbe200e978aba141ccdc1cd945436f51b10b1dba6b6a6409b6de5062827e2124e46611e8d23124da56497ec0797423d6ca353aebcab5743dded47c5b386d16803089ad76df86f393736499d7421cc7abba7dfb80249e7da421fb9c5338bc9b0d6c32f1f1b6dfa14311be8561963218427fb6609c856164f75f53b68ec1b7732408cad0601afce5bd698d0ad0c307995b2127564d56d8eea7288e149830d657a2726a5161fbcdebbf1e6fcdc4f117db0a7b7ba67276ec5bcf388905d30eb0c47edd39536c69406863b837d0c75fac1910fb345348c9f772ab95cda65206f574a14524eca63d27bba51f20d97f54e1a4fd8e06c661ea69014c622db9df2fbbba6a28f36f813602fe14f6dd890a191883d78dd5e63d5e63d2487faeae8832682dcef47ea62115b60041f84c48dce80762d1a691e778a845cadfb0097867960486750c44d22216c1080c473a9a5e32e895f34dee21ae139c8a6bd82064192a98cd7efc91dc4f4b767a5f2fc311132226bed394c0dafce1cf7921f66481b3ef75f78ad107df0e74ebe972e6f2b7c70e7f7cfc1af22a33b7e1082af499f620554ec388f11671ba16f43db3db25fd3bdb964c6d521e9709841041af5c4cef8d8e5c5f006857d2aed21cb2a42c252d3f3b0e8d8e70648c756ae0fa2f5777fafe21aac541a521a86bf6bde74139073a090d0935f97bd53976a3e81d247afccc8fb606c2de2d8a3ecbc99fc40f080df5f83a03b7faa1a343251b34987c785ea7be9c11b1c6e97892985a102dbc5037a2038046ad5bbff0f0bd6f88d5170d45ea7b37aa7944033dc5e959ad052b99b57005a8afa9f8aa572aeac3c131bde879885686adef60d54ed89a59b4dd5747f4faa95c99ea7f8a194b48b9af7f303d7f259391444aa23aa5a8ac2e06aacf6b7424fb28134bc1bf0bf2aac4e829c847624ef0342500ad85c8690abaab757b8f8d70383c1cf97d05ed96955894995faf787835f776a3b89f44104de82653536de1ae85c0a79fdfb7c9f3570f361411f7e2b3eff7af33955940c5a7724f9e64bc6147bd06bb05e768fc6efe44e4640fcf4e9f6bdf64aca863cd3635438fa73b9447c0bea792113e59d3fcb4b8246efd990ee104a8fe829434f50fad65839750b34825066ab521adfb3cc15c8fccbcc38af68aa8f8f4e8f27fab972ee42b2ef538e6c53f5ddba7074ac99eaf525af9685853949fc1631ad2ec19d861edc2d6289b7284a16e0a857c35bc8b36fe2cfd5d06f67d2c128a68defd313a60feb9f0777d865c0e9af416f133221e50f1f9e65ad9e4dcbaffaf885706922e086bccf57102e2c181d9ca184e9ca7767ca645164e9cf3a79ad10a9bf60ee13ce20cd3f4c923c08b9b5bb64a37787941f11d61474ab7ef959dfbb73170e696d76743f8a9fa04afaac26e73ab4d8884747c897a7a92fdb2819c0bc944f7fddab785f382974034cd897b022bd1ffc6fad6bb45853f048883d54f1b069279952b81ced16ac99b22c74d1c13358df2f8c16b798d60b2efc7ae4647b02ff7c7cfa4a8b71a770ef5cac5ff97b22eed63c8b9223a16024fa8f104767b451fbad4928895684e176a02754e4bcfa3785dbb75303ef495853f4e86423020b220d06ef4c855e6472ce94d94a9fafd73bfe528cfeeeeaae9d3d1fdbd680193b81338192ff90b78fef724801049ea8569a8a732af307df1ca9d89deea8a38472ec82aee9c7441d031839d5e42969d0334bb892510592af6918c03314949531de0a65984dd20266ff7c730b3bedbeabdb14779f17bd8419b506dc0f05d539fdee86f213015f18e2f28fff609206deabeb9054649e493700f1a8ce147b8ad0281f1a5e47143d747bee199d9ade5360996f6bae5494289839105e57cc07dd6b645cb46cbe732bd69ddc92cc46f510e6b4d02b61660c43ea2ec9b7e87de446a31dffc5ed65130ffef65cabe3de3f0b2c31d0d565d14a88e3d4d8dbd1504105652f4cd250d91b185dda4772dd6f397ab499ad5d4cecbabb525e5b203ef74441f51f2f25bb165d3661dd3d617c909e483a85e6f601b82e3cea85ed2f75f7cd3a5e8abe8837b944b88916ab4a0c524506e2ba751b34460ab28aa40fc2ee1a454c0c3af8e9d9a87564aba28b0820481b7a558ed11f6978da6fb711768dd2209979a96e96c3a9f7f84aae1ad6746dec2d21ed478a800bdbdd78c6d35753f4d92fdc808bcc854fc552b21757ce30e55050744495e373cdd5cea84c8641f29e4919d7bd4044d272acce019f1c789aee08170279925b97694536ca73af25843bfc121d2ab771646ae143a7bc4966f33bfbbabcde5330bce5e9d4b06ba35eb09c2c567c501de24a0d0f3402a5d0eb8565837cb5e72652a5b1805521dfe6b052a1c9da1ddf3facacc9c9d6f546c3f5cc1f9b93943b70421dfbf7a1ef6a134d525c0ba0e5afeee7e2a34ad0b7836f7753df9d4ca1e748c24453ff0c48a7c27eff3ef4b67808fdec721223929000ef16ce67c764d4ebe376e74c6697545f5a4fc8180c1e9b9391100490fc686b2736f0f8c5e325381200092146c4eb0019bab4af124c94d0b660341d3ee5a32195c9eb9129e90299acc3d78517a0caf55170708e7409f4e5a61290491c0ba7d10f4c02c50dca26d8838854cc619a6a422b541344a9f3ed50f068195daa7aa44fbd663f24f4de02f0c91647d5d9093a8aa8bde22507a7769ad4fd7d8ef3fa17493c59ccfc5b7a8fb705cf7980aea127cc4bb62f33517d60e82a33eabf5424bc3bbfac897c99a6dac0d2bf5b1e12d61dc124108bee39f3d246a22b362f731ef790e5c6bf21209b06dd1770c45dc3edc3c48c6c4b58a410a2b1c1342b232d7f176a12ef454c5e686f7b11a64b395edceef4fe5c1f55b5ac0959f41b09220d99acf9219ccbbc58a64449118a8711cccf3952e1046676e0831d83b2c08840ea8b8d6426b504c0f16743879b3b7b785349a82dd5959cd9ab7f351ed495adb12d8d1576a7ec7890c68f844a647731f9c1e67b5ee285c9e4f5a733d0372a5bfeb469d5086cf1c87130d725da988af8252987f36b1304ba340e24aa838c959b979b3bcb41d276eed785582bcb20b8713b54b2a263cf8e4c5b3565423d075a91fc3d6ca2c6d8b4411d4b687fea8a75cb54048aef2feae530c578bbb405785413c60f567dca0a8b03c7d9f4a0b0a9d2d81c1947df634434775b5d870766eb09bad15cf7e0699567f1a0dc20d689d813d9dca382a0e740c331f71638764eaace53150335d235b8e4282ee1593044ca36290519af89070c7eff17b8098bf437f96d3a5c9d76ccc2686846142d24f4cc8514dc4ff6d4353695b433c5b7ef5c7587bd9d9bf5d9a90cfc53f4a1004410f24b7cea17b4e164d0e7a4909ce52b17db848bc2f63a41a295e37e8fc82adf45e0404b92c39f69eec311a0eacdd5a7dc3acc98371acca999350e95e41d00be5747641aa33866212cc2530552d17a4dc1edc1018d470c83b1bfd2535a256c3dc5c55c170386a7bede1afc08fb0128b9705293c375cea8da9c961a1a25937bbc8d1bc029fcdf39d12677fcb01b7f508f85ae2761cc1630811bbd1120d2c5dd3e1d26648a597284c42c1fc4ab432e4d18f0cdc2d33e016fbe6093ca4fdb9df10948fe05ec65eb10f7064644d25212b39fe2600055ac1411406ecdcb901fb2ced6a3650c472118205203390db11c66b6eef638e7a8325b6750f7147bd212ac252300f2c0c11c7a8aeac8051c4219a0aa6a383bfb7d7a83b4ae13019c93fd46e13e3c92629648923f8d32b6fc5a6f12d5ae92166881362e51038093c7e29242015d3317b634fb70b2fa7f3ec1d84153421f92ece51538304ddcc9094ae3dbe265c4b2491fcac363c25b764779b758f1594c74e0115acb7d5ba01bcfe37d49c22703520b4ab8fcfdc213fda1404e184a4dff3912b757c5289a8bb3ad66c445739b1bb04e1f62b68eb894509a097c6638081a3567c850c7c6254b9ce060e1f6abae3793669916d7c8f09f9945c48fb88751f6719d11cbebcc68eaf1915a1cac56c36449b5382c7ef3e384949"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) 21:44:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x100000000000000, 0x1, 0x0, 0x0, 0x56}, 0x98) 21:44:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) accept$alg(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @local}}, 0x1e) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, ':&'}, {0x20, 'em1bdev'}, {0x20, 'cpu.stat\x00'}], 0xa, "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"}, 0x1020) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@mcast2, 0x33, r1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/200, 0xc8}, 0x9}, {{&(0x7f0000001a80)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/61, 0x3d}, {&(0x7f0000001b00)=""/177, 0xb1}], 0x2, 0x0, 0x0, 0x100000001}}], 0x2, 0x0, &(0x7f0000001cc0)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/23, 0x1106000, 0x1800, 0x4d4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x803, 0x5) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000340)=0x6e) r2 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) 21:44:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000380)) 21:44:55 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40, 0x45}) 21:44:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0xff, 0x227) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f00000000c0), 0x4cd, 0x0) 21:44:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x14, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:44:55 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) accept(r2, &(0x7f0000002140)=@ipx, &(0x7f00000021c0)=0x80) r3 = accept4(r1, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80, 0x800) r4 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r4, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = accept$inet(r5, &(0x7f00000023c0)={0x2, 0x0, @multicast2}, &(0x7f0000002400)=0xfffffffffffffeee) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000640)={0x0, 0x2710}, 0xfffffffffffffdac) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) [ 1988.120212][ T26] audit: type=1804 audit(1552772696.184:174): pid=1660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir629577313/syzkaller.h7C41F/1785/cpu.stat" dev="sda1" ino=16634 res=1 21:44:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:44:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) 21:44:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = socket(0x14, 0x2, 0x8001) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00\x00\x02\xb7\x00', 0x141}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400084}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xbba}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) 21:44:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:44:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) [ 1988.329366][ T1712] device sit0 left promiscuous mode 21:44:56 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40, 0x45}) 21:44:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:44:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:44:56 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c5"], 0x1) write(r0, &(0x7f0000000040), 0xfe3e) [ 1988.744611][ T1717] device sit0 entered promiscuous mode [ 1989.411227][ C1] net_ratelimit: 9909 callbacks suppressed [ 1989.411238][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.429748][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.442104][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.453770][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.466061][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.477675][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.490039][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.501693][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.514121][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.526468][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:44:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) 21:44:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000240)={0x500, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 21:44:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40, 0x45}) 21:44:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0xff, 0x227) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f00000000c0), 0x4cd, 0x0) [ 1990.795732][ T1712] device sit0 left promiscuous mode [ 1991.093051][ T1722] device sit0 entered promiscuous mode 21:44:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) 21:44:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = socket(0x14, 0x2, 0x8001) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00\x00\x02\xb7\x00', 0x141}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400084}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xbba}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) 21:44:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@gettaction={0x18, 0x32, 0x9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:44:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) 21:44:59 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40, 0x45}) 21:44:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0xff, 0x227) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f00000000c0), 0x4cd, 0x0) 21:44:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) 21:45:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x6d, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0xfd12) [ 1993.467519][ T1766] device sit0 left promiscuous mode 21:45:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) [ 1993.637134][ T1768] device sit0 entered promiscuous mode 21:45:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0xff, 0x227) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f00000000c0), 0x4cd, 0x0) 21:45:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = socket(0x14, 0x2, 0x8001) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00\x00\x02\xb7\x00', 0x141}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400084}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xbba}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) 21:45:01 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x78be}}, 0x8) listen(r0, 0x0) listen(r1, 0x0) 21:45:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:45:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) 21:45:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) [ 1994.424457][ C1] net_ratelimit: 11304 callbacks suppressed [ 1994.424470][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.442499][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.455015][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.466586][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.479305][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.491873][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.504180][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.516142][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.528566][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.540168][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:45:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) 21:45:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) 21:45:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000093f000)=@abs={0x1}, 0x79) 21:45:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 21:45:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000240)=0x4) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0xffffffffffffffff, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000080), 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=r3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f0000000400)=0x1e) r4 = accept(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f00000004c0)={'yam0\x00', 0x80000001, 0x1}) socketpair(0xc, 0x7, 0x7, &(0x7f0000000480)) [ 1996.016520][ T1805] device sit0 left promiscuous mode 21:45:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) 21:45:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 1996.302564][ T1811] device sit0 entered promiscuous mode 21:45:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = socket(0x14, 0x2, 0x8001) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00\x00\x02\xb7\x00', 0x141}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400084}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xbba}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) 21:45:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x14a}}, 0x20000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0xb3) 21:45:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'veth1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty, @remote, [], {@generic={0x8863, "94a7038847e8"}}}, 0x0) 21:45:04 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) 21:45:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, &(0x7f00000001c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1800000000000004}, 0x1c) listen(r0, 0x2003) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000240)=0x80) 21:45:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, &(0x7f00000001c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1800000000000004}, 0x1c) listen(r0, 0x2003) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000240)=0x80) 21:45:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, &(0x7f00000001c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1800000000000004}, 0x1c) listen(r0, 0x2003) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000240)=0x80) 21:45:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000240)=0x4) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0xffffffffffffffff, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000080), 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=r3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f0000000400)=0x1e) r4 = accept(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f00000004c0)={'yam0\x00', 0x80000001, 0x1}) socketpair(0xc, 0x7, 0x7, &(0x7f0000000480)) [ 1998.801943][ T1881] device sit0 left promiscuous mode 21:45:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000240)=0x4) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0xffffffffffffffff, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000080), 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=r3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f0000000400)=0x1e) r4 = accept(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f00000004c0)={'yam0\x00', 0x80000001, 0x1}) socketpair(0xc, 0x7, 0x7, &(0x7f0000000480)) [ 1999.088917][ T1883] device sit0 entered promiscuous mode 21:45:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x14a}}, 0x20000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0xb3) 21:45:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 21:45:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 21:45:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000b40)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast}}) [ 1999.431111][ C1] net_ratelimit: 10460 callbacks suppressed [ 1999.431125][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.448683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.461163][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:45:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, &(0x7f00000001c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1800000000000004}, 0x1c) listen(r0, 0x2003) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000240)=0x80) [ 1999.473742][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.485320][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.497805][ C1] bridge0: received packet on veth1_to_team with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.510426][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.522152][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.534800][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.546474][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:45:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) [ 2000.754156][T23052] ================================================================== [ 2000.762699][T23052] BUG: KASAN: use-after-free in rds_cong_queue_updates+0x209/0x4d0 [ 2000.770595][T23052] Read of size 4 at addr ffff88805e9044c4 by task kworker/u4:11/23052 [ 2000.778740][T23052] [ 2000.781092][T23052] CPU: 1 PID: 23052 Comm: kworker/u4:11 Not tainted 5.0.0+ #125 [ 2000.788713][T23052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2000.798846][T23052] Workqueue: krdsd rds_send_worker [ 2000.803958][T23052] Call Trace: [ 2000.807432][T23052] dump_stack+0x172/0x1f0 [ 2000.811785][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2000.817336][T23052] ? rds_cong_queue_updates+0x133/0x4d0 [ 2000.823063][T23052] print_address_description.cold+0x7c/0x20d [ 2000.829057][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2000.834606][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2000.840245][T23052] ? rds_cong_queue_updates+0x133/0x4d0 [ 2000.845814][T23052] kasan_report.cold+0x1b/0x40 [ 2000.850662][T23052] ? __sanitizer_cov_trace_cmp1+0x10/0x20 [ 2000.856406][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2000.861960][T23052] check_memory_region+0x123/0x190 [ 2000.867080][T23052] kasan_check_read+0x11/0x20 [ 2000.871767][T23052] rds_cong_queue_updates+0x209/0x4d0 [ 2000.877155][T23052] rds_recv_rcvbuf_delta.part.0+0x34f/0x3f0 [ 2000.883050][T23052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2000.889302][T23052] rds_recv_incoming+0x789/0x11f0 [ 2000.894337][T23052] ? rds_recv_rcvbuf_delta.part.0+0x3f0/0x3f0 [ 2000.900414][T23052] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2000.906657][T23052] rds_loop_xmit+0xf3/0x2a0 [ 2000.911589][T23052] ? rds_loop_inc_free+0x20/0x20 [ 2000.916525][T23052] rds_send_xmit+0x1113/0x2560 [ 2000.921309][T23052] ? rds_send_ping+0x130/0x130 [ 2000.926087][T23052] rds_send_worker+0x90/0x290 [ 2000.930937][T23052] process_one_work+0x98e/0x1790 [ 2000.935902][T23052] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2000.941303][T23052] ? lock_acquire+0x16f/0x3f0 [ 2000.945995][T23052] worker_thread+0x98/0xe40 [ 2000.950864][T23052] kthread+0x357/0x430 [ 2000.954932][T23052] ? process_one_work+0x1790/0x1790 [ 2000.960130][T23052] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2000.966424][T23052] ret_from_fork+0x3a/0x50 [ 2000.970856][T23052] [ 2000.973180][T23052] Allocated by task 30834: [ 2000.977598][T23052] save_stack+0x45/0xd0 [ 2000.981756][T23052] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2000.987412][T23052] kasan_slab_alloc+0xf/0x20 [ 2000.991998][T23052] kmem_cache_alloc_node+0x131/0x710 [ 2000.997364][T23052] copy_process.part.0+0x1d08/0x7980 [ 2001.002655][T23052] _do_fork+0x257/0xfd0 [ 2001.006806][T23052] __x64_sys_clone+0xbf/0x150 [ 2001.011538][T23052] do_syscall_64+0x103/0x610 [ 2001.016129][T23052] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2001.022011][T23052] [ 2001.024373][T23052] Freed by task 16: [ 2001.028181][T23052] save_stack+0x45/0xd0 [ 2001.032339][T23052] __kasan_slab_free+0x102/0x150 [ 2001.037282][T23052] kasan_slab_free+0xe/0x10 [ 2001.041782][T23052] kmem_cache_free+0x86/0x260 [ 2001.046456][T23052] free_task+0xdd/0x120 [ 2001.050612][T23052] __put_task_struct+0x1fd/0x4e0 [ 2001.055612][T23052] delayed_put_task_struct+0x1ec/0x340 [ 2001.061113][T23052] rcu_core+0x928/0x1390 [ 2001.065357][T23052] __do_softirq+0x266/0x95a [ 2001.069848][T23052] [ 2001.072176][T23052] The buggy address belongs to the object at ffff88805e9041c0 [ 2001.072176][T23052] which belongs to the cache task_struct of size 6080 [ 2001.086312][T23052] The buggy address is located 772 bytes inside of [ 2001.086312][T23052] 6080-byte region [ffff88805e9041c0, ffff88805e905980) [ 2001.099752][T23052] The buggy address belongs to the page: [ 2001.105387][T23052] page:ffffea00017a4100 count:1 mapcount:0 mapping:ffff88821bc407c0 index:0x0 compound_mapcount: 0 [ 2001.116141][T23052] flags: 0x1fffc0000010200(slab|head) [ 2001.121550][T23052] raw: 01fffc0000010200 ffffea0002414f08 ffffea0001aa3e08 ffff88821bc407c0 [ 2001.130250][T23052] raw: 0000000000000000 ffff88805e9041c0 0000000100000001 0000000000000000 [ 2001.138835][T23052] page dumped because: kasan: bad access detected [ 2001.145246][T23052] [ 2001.147568][T23052] Memory state around the buggy address: [ 2001.153196][T23052] ffff88805e904380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2001.161258][T23052] ffff88805e904400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2001.169315][T23052] >ffff88805e904480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2001.177365][T23052] ^ [ 2001.183514][T23052] ffff88805e904500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2001.191577][T23052] ffff88805e904580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2001.199627][T23052] ================================================================== [ 2001.207680][T23052] Disabling lock debugging due to kernel taint [ 2001.213830][T23052] Kernel panic - not syncing: panic_on_warn set ... [ 2001.220423][T23052] CPU: 1 PID: 23052 Comm: kworker/u4:11 Tainted: G B 5.0.0+ #125 [ 2001.229425][T23052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2001.239487][T23052] Workqueue: krdsd rds_send_worker [ 2001.244597][T23052] Call Trace: [ 2001.247893][T23052] dump_stack+0x172/0x1f0 [ 2001.252242][T23052] ? rds_cong_queue_updates+0x133/0x4d0 [ 2001.257900][T23052] panic+0x2cb/0x65c [ 2001.261784][T23052] ? __warn_printk+0xf3/0xf3 [ 2001.266446][T23052] ? lock_downgrade+0x880/0x880 [ 2001.271299][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2001.276896][T23052] ? trace_hardirqs_off+0x62/0x220 [ 2001.282026][T23052] ? trace_hardirqs_off+0x59/0x220 [ 2001.287127][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2001.292657][T23052] ? rds_cong_queue_updates+0x133/0x4d0 [ 2001.298286][T23052] end_report+0x47/0x4f [ 2001.302432][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2001.307961][T23052] kasan_report.cold+0xe/0x40 [ 2001.312623][T23052] ? __sanitizer_cov_trace_cmp1+0x10/0x20 [ 2001.318344][T23052] ? rds_cong_queue_updates+0x209/0x4d0 [ 2001.323890][T23052] check_memory_region+0x123/0x190 [ 2001.328995][T23052] kasan_check_read+0x11/0x20 [ 2001.333668][T23052] rds_cong_queue_updates+0x209/0x4d0 [ 2001.339061][T23052] rds_recv_rcvbuf_delta.part.0+0x34f/0x3f0 [ 2001.344968][T23052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2001.351336][T23052] rds_recv_incoming+0x789/0x11f0 [ 2001.356372][T23052] ? rds_recv_rcvbuf_delta.part.0+0x3f0/0x3f0 [ 2001.362466][T23052] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2001.368709][T23052] rds_loop_xmit+0xf3/0x2a0 [ 2001.373210][T23052] ? rds_loop_inc_free+0x20/0x20 [ 2001.378134][T23052] rds_send_xmit+0x1113/0x2560 [ 2001.382890][T23052] ? rds_send_ping+0x130/0x130 [ 2001.387644][T23052] rds_send_worker+0x90/0x290 [ 2001.392320][T23052] process_one_work+0x98e/0x1790 [ 2001.397252][T23052] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2001.402609][T23052] ? lock_acquire+0x16f/0x3f0 [ 2001.407275][T23052] worker_thread+0x98/0xe40 [ 2001.411771][T23052] kthread+0x357/0x430 [ 2001.415826][T23052] ? process_one_work+0x1790/0x1790 [ 2001.421019][T23052] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2001.427257][T23052] ret_from_fork+0x3a/0x50 [ 2001.433096][T23052] Kernel Offset: disabled [ 2001.437443][T23052] Rebooting in 86400 seconds..