DUID 00:04:ab:86:5b:51:31:5e:ac:a3:74:55:84:ab:cd:90:ff:3d forked to background, child pid 4870 [ 33.005978][ T4871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.018174][ T4871] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2022/11/15 22:54:47 fuzzer started 2022/11/15 22:54:47 dialing manager at 10.128.0.169:43549 syzkaller login: [ 51.298109][ T5290] cgroup: Unknown subsys name 'net' [ 51.403428][ T5290] cgroup: Unknown subsys name 'rlimit' 2022/11/15 22:54:48 syscalls: 3782 2022/11/15 22:54:48 code coverage: enabled 2022/11/15 22:54:48 comparison tracing: enabled 2022/11/15 22:54:48 extra coverage: enabled 2022/11/15 22:54:48 delay kcov mmap: enabled 2022/11/15 22:54:48 setuid sandbox: enabled 2022/11/15 22:54:48 namespace sandbox: enabled 2022/11/15 22:54:48 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/15 22:54:48 fault injection: enabled 2022/11/15 22:54:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/15 22:54:48 net packet injection: enabled 2022/11/15 22:54:48 net device setup: enabled 2022/11/15 22:54:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/15 22:54:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/15 22:54:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/15 22:54:48 USB emulation: enabled 2022/11/15 22:54:48 hci packet injection: enabled 2022/11/15 22:54:48 wifi device emulation: enabled 2022/11/15 22:54:48 802.15.4 emulation: enabled 2022/11/15 22:54:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/15 22:54:48 fetching corpus: 50, signal 52664/56451 (executing program) 2022/11/15 22:54:48 fetching corpus: 100, signal 70187/75766 (executing program) 2022/11/15 22:54:48 fetching corpus: 150, signal 84849/92179 (executing program) 2022/11/15 22:54:57 fetching corpus: 200, signal 96233/105305 (executing program) 2022/11/15 22:54:57 fetching corpus: 250, signal 106546/117326 (executing program) 2022/11/15 22:54:57 fetching corpus: 300, signal 116987/129418 (executing program) 2022/11/15 22:54:57 fetching corpus: 350, signal 123176/137296 (executing program) 2022/11/15 22:54:58 fetching corpus: 400, signal 130619/146367 (executing program) 2022/11/15 22:54:58 fetching corpus: 450, signal 137271/154645 (executing program) 2022/11/15 22:54:58 fetching corpus: 500, signal 140443/159484 (executing program) 2022/11/15 22:54:58 fetching corpus: 550, signal 145829/166506 (executing program) 2022/11/15 22:54:58 fetching corpus: 600, signal 149908/172234 (executing program) 2022/11/15 22:54:58 fetching corpus: 650, signal 159632/183380 (executing program) 2022/11/15 22:54:58 fetching corpus: 700, signal 164391/189741 (executing program) 2022/11/15 22:54:59 fetching corpus: 750, signal 168229/195145 (executing program) 2022/11/15 22:54:59 fetching corpus: 800, signal 173672/202079 (executing program) 2022/11/15 22:55:00 fetching corpus: 850, signal 179559/209449 (executing program) 2022/11/15 22:55:00 fetching corpus: 900, signal 184259/215647 (executing program) 2022/11/15 22:55:00 fetching corpus: 950, signal 188631/221537 (executing program) 2022/11/15 22:55:00 fetching corpus: 1000, signal 194300/228622 (executing program) 2022/11/15 22:55:00 fetching corpus: 1050, signal 198449/234231 (executing program) 2022/11/15 22:55:00 fetching corpus: 1100, signal 200936/238238 (executing program) 2022/11/15 22:55:01 fetching corpus: 1150, signal 203978/242752 (executing program) 2022/11/15 22:55:01 fetching corpus: 1200, signal 210145/250301 (executing program) 2022/11/15 22:55:01 fetching corpus: 1250, signal 217437/258845 (executing program) 2022/11/15 22:55:01 fetching corpus: 1300, signal 220689/263562 (executing program) 2022/11/15 22:55:01 fetching corpus: 1350, signal 225854/269987 (executing program) 2022/11/15 22:55:01 fetching corpus: 1400, signal 228932/274447 (executing program) 2022/11/15 22:55:01 fetching corpus: 1450, signal 232797/279723 (executing program) 2022/11/15 22:55:02 fetching corpus: 1500, signal 236423/284712 (executing program) 2022/11/15 22:55:02 fetching corpus: 1550, signal 240596/290167 (executing program) 2022/11/15 22:55:02 fetching corpus: 1600, signal 245157/295993 (executing program) 2022/11/15 22:55:02 fetching corpus: 1650, signal 248641/300776 (executing program) 2022/11/15 22:55:02 fetching corpus: 1700, signal 251912/305345 (executing program) 2022/11/15 22:55:02 fetching corpus: 1750, signal 254309/309150 (executing program) 2022/11/15 22:55:02 fetching corpus: 1800, signal 257157/313325 (executing program) 2022/11/15 22:55:03 fetching corpus: 1850, signal 259590/317098 (executing program) 2022/11/15 22:55:03 fetching corpus: 1900, signal 263487/322242 (executing program) 2022/11/15 22:55:03 fetching corpus: 1950, signal 266335/326375 (executing program) 2022/11/15 22:55:03 fetching corpus: 2000, signal 271959/333073 (executing program) 2022/11/15 22:55:03 fetching corpus: 2050, signal 274897/337266 (executing program) 2022/11/15 22:55:03 fetching corpus: 2100, signal 277629/341255 (executing program) 2022/11/15 22:55:04 fetching corpus: 2150, signal 279424/344380 (executing program) 2022/11/15 22:55:04 fetching corpus: 2200, signal 282767/348903 (executing program) 2022/11/15 22:55:04 fetching corpus: 2250, signal 285419/352822 (executing program) 2022/11/15 22:55:04 fetching corpus: 2300, signal 288517/357102 (executing program) 2022/11/15 22:55:04 fetching corpus: 2350, signal 290517/360342 (executing program) 2022/11/15 22:55:04 fetching corpus: 2400, signal 293693/364717 (executing program) 2022/11/15 22:55:05 fetching corpus: 2450, signal 295580/367879 (executing program) 2022/11/15 22:55:05 fetching corpus: 2500, signal 298424/371899 (executing program) 2022/11/15 22:55:05 fetching corpus: 2550, signal 300758/375453 (executing program) 2022/11/15 22:55:05 fetching corpus: 2600, signal 302972/378880 (executing program) 2022/11/15 22:55:05 fetching corpus: 2650, signal 304777/381923 (executing program) 2022/11/15 22:55:05 fetching corpus: 2700, signal 306779/385128 (executing program) 2022/11/15 22:55:06 fetching corpus: 2750, signal 309054/388554 (executing program) 2022/11/15 22:55:06 fetching corpus: 2800, signal 310710/391458 (executing program) 2022/11/15 22:55:06 fetching corpus: 2850, signal 312584/394530 (executing program) 2022/11/15 22:55:06 fetching corpus: 2900, signal 315080/398158 (executing program) 2022/11/15 22:55:06 fetching corpus: 2950, signal 316698/400990 (executing program) 2022/11/15 22:55:06 fetching corpus: 3000, signal 318651/404117 (executing program) 2022/11/15 22:55:06 fetching corpus: 3050, signal 320260/406970 (executing program) 2022/11/15 22:55:07 fetching corpus: 3100, signal 322202/410114 (executing program) 2022/11/15 22:55:07 fetching corpus: 3150, signal 323732/412870 (executing program) 2022/11/15 22:55:07 fetching corpus: 3200, signal 325494/415828 (executing program) 2022/11/15 22:55:07 fetching corpus: 3250, signal 326941/418462 (executing program) 2022/11/15 22:55:07 fetching corpus: 3300, signal 328451/421145 (executing program) 2022/11/15 22:55:07 fetching corpus: 3350, signal 329784/423670 (executing program) 2022/11/15 22:55:07 fetching corpus: 3400, signal 331401/426469 (executing program) [ 71.288499][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.294897][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/15 22:55:08 fetching corpus: 3450, signal 333262/429462 (executing program) 2022/11/15 22:55:08 fetching corpus: 3500, signal 334875/432233 (executing program) 2022/11/15 22:55:08 fetching corpus: 3550, signal 336401/434900 (executing program) 2022/11/15 22:55:08 fetching corpus: 3600, signal 337595/437320 (executing program) 2022/11/15 22:55:08 fetching corpus: 3650, signal 339622/440431 (executing program) 2022/11/15 22:55:08 fetching corpus: 3700, signal 345003/446432 (executing program) 2022/11/15 22:55:09 fetching corpus: 3750, signal 347252/449695 (executing program) 2022/11/15 22:55:09 fetching corpus: 3800, signal 349329/452849 (executing program) 2022/11/15 22:55:09 fetching corpus: 3850, signal 350719/455351 (executing program) 2022/11/15 22:55:09 fetching corpus: 3900, signal 351913/457752 (executing program) 2022/11/15 22:55:09 fetching corpus: 3950, signal 353586/460516 (executing program) 2022/11/15 22:55:10 fetching corpus: 4000, signal 355156/463176 (executing program) 2022/11/15 22:55:10 fetching corpus: 4050, signal 356663/465800 (executing program) 2022/11/15 22:55:10 fetching corpus: 4100, signal 358511/468704 (executing program) 2022/11/15 22:55:10 fetching corpus: 4150, signal 359934/471225 (executing program) 2022/11/15 22:55:10 fetching corpus: 4200, signal 361110/473556 (executing program) 2022/11/15 22:55:10 fetching corpus: 4250, signal 362942/476410 (executing program) 2022/11/15 22:55:10 fetching corpus: 4300, signal 364283/478847 (executing program) 2022/11/15 22:55:11 fetching corpus: 4350, signal 365649/481382 (executing program) 2022/11/15 22:55:11 fetching corpus: 4400, signal 366975/483793 (executing program) 2022/11/15 22:55:11 fetching corpus: 4450, signal 368269/486194 (executing program) 2022/11/15 22:55:11 fetching corpus: 4500, signal 369515/488532 (executing program) 2022/11/15 22:55:11 fetching corpus: 4550, signal 371266/491281 (executing program) 2022/11/15 22:55:11 fetching corpus: 4600, signal 373362/494221 (executing program) 2022/11/15 22:55:11 fetching corpus: 4650, signal 374435/496454 (executing program) 2022/11/15 22:55:12 fetching corpus: 4700, signal 376637/499609 (executing program) 2022/11/15 22:55:12 fetching corpus: 4750, signal 378052/502064 (executing program) 2022/11/15 22:55:12 fetching corpus: 4800, signal 379400/504478 (executing program) 2022/11/15 22:55:12 fetching corpus: 4850, signal 381884/507813 (executing program) 2022/11/15 22:55:12 fetching corpus: 4900, signal 382918/509979 (executing program) 2022/11/15 22:55:13 fetching corpus: 4950, signal 384075/512199 (executing program) 2022/11/15 22:55:13 fetching corpus: 5000, signal 385369/514517 (executing program) [ 76.408191][ T14] cfg80211: failed to load regulatory.db 2022/11/15 22:55:13 fetching corpus: 5050, signal 386795/516985 (executing program) 2022/11/15 22:55:13 fetching corpus: 5100, signal 388255/519430 (executing program) 2022/11/15 22:55:13 fetching corpus: 5150, signal 389709/521887 (executing program) 2022/11/15 22:55:13 fetching corpus: 5200, signal 390865/524132 (executing program) 2022/11/15 22:55:13 fetching corpus: 5250, signal 392324/526569 (executing program) 2022/11/15 22:55:14 fetching corpus: 5300, signal 393981/529163 (executing program) 2022/11/15 22:55:14 fetching corpus: 5350, signal 394799/531072 (executing program) 2022/11/15 22:55:14 fetching corpus: 5400, signal 396590/533763 (executing program) 2022/11/15 22:55:14 fetching corpus: 5450, signal 397963/536103 (executing program) 2022/11/15 22:55:14 fetching corpus: 5500, signal 399617/538617 (executing program) 2022/11/15 22:55:14 fetching corpus: 5550, signal 401695/541484 (executing program) 2022/11/15 22:55:15 fetching corpus: 5600, signal 403183/543918 (executing program) 2022/11/15 22:55:15 fetching corpus: 5650, signal 404393/546133 (executing program) 2022/11/15 22:55:15 fetching corpus: 5700, signal 405760/548437 (executing program) 2022/11/15 22:55:15 fetching corpus: 5750, signal 406935/550604 (executing program) 2022/11/15 22:55:15 fetching corpus: 5800, signal 408387/552991 (executing program) 2022/11/15 22:55:15 fetching corpus: 5850, signal 409566/555212 (executing program) 2022/11/15 22:55:16 fetching corpus: 5900, signal 411395/557839 (executing program) 2022/11/15 22:55:16 fetching corpus: 5950, signal 412528/559960 (executing program) 2022/11/15 22:55:16 fetching corpus: 6000, signal 414353/562639 (executing program) 2022/11/15 22:55:16 fetching corpus: 6050, signal 415967/565121 (executing program) 2022/11/15 22:55:16 fetching corpus: 6100, signal 416968/567124 (executing program) 2022/11/15 22:55:16 fetching corpus: 6150, signal 418351/569417 (executing program) 2022/11/15 22:55:16 fetching corpus: 6200, signal 419612/571553 (executing program) 2022/11/15 22:55:17 fetching corpus: 6250, signal 420552/573521 (executing program) 2022/11/15 22:55:17 fetching corpus: 6300, signal 421682/575582 (executing program) 2022/11/15 22:55:17 fetching corpus: 6350, signal 422921/577732 (executing program) 2022/11/15 22:55:17 fetching corpus: 6400, signal 424259/579958 (executing program) 2022/11/15 22:55:18 fetching corpus: 6450, signal 425548/582151 (executing program) 2022/11/15 22:55:18 fetching corpus: 6500, signal 426715/584218 (executing program) 2022/11/15 22:55:18 fetching corpus: 6550, signal 427617/586133 (executing program) 2022/11/15 22:55:19 fetching corpus: 6600, signal 428592/588060 (executing program) 2022/11/15 22:55:19 fetching corpus: 6650, signal 429689/590119 (executing program) 2022/11/15 22:55:19 fetching corpus: 6700, signal 430494/591910 (executing program) 2022/11/15 22:55:19 fetching corpus: 6750, signal 431155/593577 (executing program) 2022/11/15 22:55:19 fetching corpus: 6800, signal 432256/595548 (executing program) 2022/11/15 22:55:19 fetching corpus: 6850, signal 433211/597410 (executing program) 2022/11/15 22:55:19 fetching corpus: 6900, signal 433986/599165 (executing program) 2022/11/15 22:55:20 fetching corpus: 6950, signal 434763/600960 (executing program) 2022/11/15 22:55:20 fetching corpus: 7000, signal 436583/603503 (executing program) 2022/11/15 22:55:20 fetching corpus: 7050, signal 438077/605767 (executing program) 2022/11/15 22:55:20 fetching corpus: 7100, signal 438948/607567 (executing program) 2022/11/15 22:55:20 fetching corpus: 7150, signal 440180/609653 (executing program) 2022/11/15 22:55:20 fetching corpus: 7200, signal 442008/612225 (executing program) 2022/11/15 22:55:20 fetching corpus: 7250, signal 443416/614396 (executing program) 2022/11/15 22:55:21 fetching corpus: 7300, signal 444656/616463 (executing program) 2022/11/15 22:55:21 fetching corpus: 7350, signal 445970/618546 (executing program) 2022/11/15 22:55:21 fetching corpus: 7400, signal 447410/620710 (executing program) 2022/11/15 22:55:21 fetching corpus: 7450, signal 448554/622714 (executing program) 2022/11/15 22:55:21 fetching corpus: 7500, signal 449641/624675 (executing program) 2022/11/15 22:55:22 fetching corpus: 7550, signal 450635/626524 (executing program) 2022/11/15 22:55:22 fetching corpus: 7600, signal 451499/628286 (executing program) 2022/11/15 22:55:22 fetching corpus: 7650, signal 452661/630237 (executing program) 2022/11/15 22:55:22 fetching corpus: 7700, signal 453685/632085 (executing program) 2022/11/15 22:55:22 fetching corpus: 7750, signal 455110/634203 (executing program) 2022/11/15 22:55:22 fetching corpus: 7800, signal 455912/635914 (executing program) 2022/11/15 22:55:23 fetching corpus: 7850, signal 458596/638999 (executing program) 2022/11/15 22:55:23 fetching corpus: 7900, signal 459673/640864 (executing program) 2022/11/15 22:55:23 fetching corpus: 7950, signal 460850/642818 (executing program) 2022/11/15 22:55:23 fetching corpus: 8000, signal 462557/645173 (executing program) 2022/11/15 22:55:23 fetching corpus: 8050, signal 463525/646947 (executing program) 2022/11/15 22:55:23 fetching corpus: 8100, signal 464727/648963 (executing program) 2022/11/15 22:55:23 fetching corpus: 8150, signal 465427/650579 (executing program) 2022/11/15 22:55:24 fetching corpus: 8200, signal 466460/652461 (executing program) 2022/11/15 22:55:24 fetching corpus: 8250, signal 467250/654133 (executing program) 2022/11/15 22:55:24 fetching corpus: 8300, signal 468349/656041 (executing program) 2022/11/15 22:55:24 fetching corpus: 8350, signal 468991/657601 (executing program) 2022/11/15 22:55:24 fetching corpus: 8400, signal 469719/659247 (executing program) 2022/11/15 22:55:24 fetching corpus: 8450, signal 470871/661161 (executing program) 2022/11/15 22:55:25 fetching corpus: 8500, signal 471934/663007 (executing program) 2022/11/15 22:55:25 fetching corpus: 8550, signal 472608/664578 (executing program) 2022/11/15 22:55:25 fetching corpus: 8600, signal 473496/666311 (executing program) 2022/11/15 22:55:25 fetching corpus: 8650, signal 474588/668181 (executing program) 2022/11/15 22:55:25 fetching corpus: 8700, signal 475506/669913 (executing program) 2022/11/15 22:55:25 fetching corpus: 8750, signal 476551/671753 (executing program) 2022/11/15 22:55:25 fetching corpus: 8800, signal 477657/673600 (executing program) 2022/11/15 22:55:26 fetching corpus: 8850, signal 478411/675231 (executing program) 2022/11/15 22:55:26 fetching corpus: 8900, signal 479446/677023 (executing program) 2022/11/15 22:55:26 fetching corpus: 8950, signal 480043/678519 (executing program) 2022/11/15 22:55:26 fetching corpus: 9000, signal 480979/680236 (executing program) 2022/11/15 22:55:26 fetching corpus: 9050, signal 481706/681807 (executing program) 2022/11/15 22:55:26 fetching corpus: 9100, signal 482700/683570 (executing program) 2022/11/15 22:55:27 fetching corpus: 9150, signal 483486/685170 (executing program) 2022/11/15 22:55:27 fetching corpus: 9200, signal 484490/686903 (executing program) 2022/11/15 22:55:27 fetching corpus: 9250, signal 485156/688443 (executing program) 2022/11/15 22:55:27 fetching corpus: 9300, signal 486008/690038 (executing program) 2022/11/15 22:55:27 fetching corpus: 9350, signal 487081/691867 (executing program) 2022/11/15 22:55:28 fetching corpus: 9400, signal 487722/693334 (executing program) 2022/11/15 22:55:28 fetching corpus: 9450, signal 488376/694841 (executing program) 2022/11/15 22:55:28 fetching corpus: 9500, signal 489363/696568 (executing program) 2022/11/15 22:55:28 fetching corpus: 9550, signal 490326/698269 (executing program) 2022/11/15 22:55:28 fetching corpus: 9600, signal 491183/699894 (executing program) 2022/11/15 22:55:28 fetching corpus: 9650, signal 491870/701423 (executing program) 2022/11/15 22:55:28 fetching corpus: 9700, signal 492774/703077 (executing program) 2022/11/15 22:55:29 fetching corpus: 9750, signal 493812/704828 (executing program) 2022/11/15 22:55:29 fetching corpus: 9800, signal 494756/706464 (executing program) 2022/11/15 22:55:29 fetching corpus: 9850, signal 495311/707889 (executing program) 2022/11/15 22:55:29 fetching corpus: 9900, signal 495928/709380 (executing program) 2022/11/15 22:55:29 fetching corpus: 9950, signal 496814/711033 (executing program) 2022/11/15 22:55:29 fetching corpus: 10000, signal 497829/712757 (executing program) 2022/11/15 22:55:29 fetching corpus: 10050, signal 498658/714334 (executing program) 2022/11/15 22:55:30 fetching corpus: 10100, signal 499695/716010 (executing program) 2022/11/15 22:55:30 fetching corpus: 10150, signal 500508/717589 (executing program) 2022/11/15 22:55:30 fetching corpus: 10200, signal 502846/720057 (executing program) 2022/11/15 22:55:30 fetching corpus: 10250, signal 503619/721590 (executing program) 2022/11/15 22:55:30 fetching corpus: 10300, signal 505175/723572 (executing program) 2022/11/15 22:55:31 fetching corpus: 10350, signal 508108/726436 (executing program) 2022/11/15 22:55:31 fetching corpus: 10400, signal 509097/728133 (executing program) 2022/11/15 22:55:31 fetching corpus: 10450, signal 510245/729833 (executing program) 2022/11/15 22:55:31 fetching corpus: 10500, signal 510890/731278 (executing program) 2022/11/15 22:55:31 fetching corpus: 10550, signal 512257/733173 (executing program) 2022/11/15 22:55:31 fetching corpus: 10600, signal 513320/734813 (executing program) 2022/11/15 22:55:32 fetching corpus: 10650, signal 514282/736414 (executing program) 2022/11/15 22:55:32 fetching corpus: 10700, signal 515076/737926 (executing program) 2022/11/15 22:55:32 fetching corpus: 10750, signal 516088/739564 (executing program) 2022/11/15 22:55:32 fetching corpus: 10800, signal 517114/741199 (executing program) 2022/11/15 22:55:32 fetching corpus: 10850, signal 518172/742934 (executing program) 2022/11/15 22:55:32 fetching corpus: 10900, signal 518706/744289 (executing program) 2022/11/15 22:55:32 fetching corpus: 10950, signal 519482/745742 (executing program) 2022/11/15 22:55:33 fetching corpus: 11000, signal 520116/747105 (executing program) 2022/11/15 22:55:33 fetching corpus: 11050, signal 520716/748440 (executing program) 2022/11/15 22:55:33 fetching corpus: 11100, signal 521503/749889 (executing program) 2022/11/15 22:55:33 fetching corpus: 11150, signal 522339/751410 (executing program) 2022/11/15 22:55:33 fetching corpus: 11200, signal 526209/754687 (executing program) 2022/11/15 22:55:33 fetching corpus: 11250, signal 526917/756041 (executing program) 2022/11/15 22:55:34 fetching corpus: 11300, signal 527716/757512 (executing program) 2022/11/15 22:55:34 fetching corpus: 11350, signal 528656/759066 (executing program) 2022/11/15 22:55:34 fetching corpus: 11400, signal 529485/760611 (executing program) 2022/11/15 22:55:34 fetching corpus: 11450, signal 530158/762014 (executing program) 2022/11/15 22:55:34 fetching corpus: 11500, signal 531123/763604 (executing program) 2022/11/15 22:55:35 fetching corpus: 11550, signal 532110/765175 (executing program) 2022/11/15 22:55:35 fetching corpus: 11600, signal 532698/766496 (executing program) 2022/11/15 22:55:35 fetching corpus: 11650, signal 533664/768042 (executing program) 2022/11/15 22:55:35 fetching corpus: 11700, signal 535940/770333 (executing program) 2022/11/15 22:55:35 fetching corpus: 11750, signal 536902/771816 (executing program) 2022/11/15 22:55:35 fetching corpus: 11800, signal 537537/773159 (executing program) 2022/11/15 22:55:36 fetching corpus: 11850, signal 538202/774514 (executing program) 2022/11/15 22:55:36 fetching corpus: 11900, signal 538968/775932 (executing program) 2022/11/15 22:55:36 fetching corpus: 11950, signal 539757/777349 (executing program) 2022/11/15 22:55:36 fetching corpus: 12000, signal 541259/779154 (executing program) 2022/11/15 22:55:36 fetching corpus: 12050, signal 542113/780594 (executing program) 2022/11/15 22:55:36 fetching corpus: 12100, signal 542954/782039 (executing program) 2022/11/15 22:55:36 fetching corpus: 12150, signal 543359/783230 (executing program) 2022/11/15 22:55:37 fetching corpus: 12200, signal 543824/784483 (executing program) 2022/11/15 22:55:37 fetching corpus: 12250, signal 544698/785923 (executing program) 2022/11/15 22:55:37 fetching corpus: 12300, signal 545403/787327 (executing program) 2022/11/15 22:55:37 fetching corpus: 12350, signal 546118/788736 (executing program) 2022/11/15 22:55:37 fetching corpus: 12400, signal 546907/790147 (executing program) 2022/11/15 22:55:37 fetching corpus: 12450, signal 548030/791693 (executing program) 2022/11/15 22:55:37 fetching corpus: 12500, signal 548869/793066 (executing program) 2022/11/15 22:55:38 fetching corpus: 12550, signal 550262/794755 (executing program) 2022/11/15 22:55:38 fetching corpus: 12600, signal 551173/796194 (executing program) 2022/11/15 22:55:39 fetching corpus: 12650, signal 552164/797696 (executing program) 2022/11/15 22:55:39 fetching corpus: 12700, signal 553322/799272 (executing program) 2022/11/15 22:55:39 fetching corpus: 12750, signal 554133/800659 (executing program) 2022/11/15 22:55:39 fetching corpus: 12800, signal 554702/801949 (executing program) 2022/11/15 22:55:39 fetching corpus: 12850, signal 555409/803257 (executing program) 2022/11/15 22:55:40 fetching corpus: 12900, signal 557640/805386 (executing program) 2022/11/15 22:55:40 fetching corpus: 12950, signal 558828/806959 (executing program) 2022/11/15 22:55:40 fetching corpus: 13000, signal 559300/808193 (executing program) 2022/11/15 22:55:40 fetching corpus: 13050, signal 560516/809758 (executing program) 2022/11/15 22:55:40 fetching corpus: 13100, signal 561266/811019 (executing program) 2022/11/15 22:55:40 fetching corpus: 13150, signal 561918/812318 (executing program) 2022/11/15 22:55:40 fetching corpus: 13200, signal 562685/813661 (executing program) 2022/11/15 22:55:41 fetching corpus: 13250, signal 563456/815041 (executing program) 2022/11/15 22:55:41 fetching corpus: 13300, signal 564315/816432 (executing program) 2022/11/15 22:55:41 fetching corpus: 13350, signal 565202/817862 (executing program) 2022/11/15 22:55:41 fetching corpus: 13400, signal 565681/819075 (executing program) 2022/11/15 22:55:41 fetching corpus: 13450, signal 566373/820337 (executing program) 2022/11/15 22:55:41 fetching corpus: 13500, signal 567116/821638 (executing program) 2022/11/15 22:55:42 fetching corpus: 13550, signal 567653/822809 (executing program) 2022/11/15 22:55:42 fetching corpus: 13600, signal 568174/823998 (executing program) 2022/11/15 22:55:42 fetching corpus: 13650, signal 568864/825252 (executing program) 2022/11/15 22:55:42 fetching corpus: 13700, signal 569842/826659 (executing program) 2022/11/15 22:55:42 fetching corpus: 13750, signal 570460/827900 (executing program) 2022/11/15 22:55:42 fetching corpus: 13800, signal 571253/829199 (executing program) 2022/11/15 22:55:43 fetching corpus: 13850, signal 572061/830516 (executing program) 2022/11/15 22:55:43 fetching corpus: 13900, signal 572765/831808 (executing program) 2022/11/15 22:55:43 fetching corpus: 13950, signal 573385/833086 (executing program) 2022/11/15 22:55:43 fetching corpus: 14000, signal 574181/834372 (executing program) 2022/11/15 22:55:43 fetching corpus: 14050, signal 575025/835703 (executing program) 2022/11/15 22:55:43 fetching corpus: 14100, signal 575608/836880 (executing program) 2022/11/15 22:55:44 fetching corpus: 14150, signal 576347/838149 (executing program) 2022/11/15 22:55:44 fetching corpus: 14200, signal 576964/839328 (executing program) 2022/11/15 22:55:44 fetching corpus: 14250, signal 577411/840431 (executing program) 2022/11/15 22:55:44 fetching corpus: 14300, signal 578022/841616 (executing program) 2022/11/15 22:55:44 fetching corpus: 14350, signal 580304/843630 (executing program) 2022/11/15 22:55:44 fetching corpus: 14400, signal 581533/845137 (executing program) 2022/11/15 22:55:44 fetching corpus: 14450, signal 582073/846297 (executing program) 2022/11/15 22:55:44 fetching corpus: 14500, signal 582903/847546 (executing program) 2022/11/15 22:55:45 fetching corpus: 14550, signal 583682/848788 (executing program) 2022/11/15 22:55:45 fetching corpus: 14600, signal 584273/849976 (executing program) 2022/11/15 22:55:45 fetching corpus: 14650, signal 585075/851226 (executing program) 2022/11/15 22:55:45 fetching corpus: 14700, signal 585757/852410 (executing program) 2022/11/15 22:55:45 fetching corpus: 14750, signal 586456/853672 (executing program) 2022/11/15 22:55:46 fetching corpus: 14800, signal 587284/854948 (executing program) 2022/11/15 22:55:46 fetching corpus: 14850, signal 587992/856144 (executing program) 2022/11/15 22:55:46 fetching corpus: 14900, signal 588409/857272 (executing program) 2022/11/15 22:55:46 fetching corpus: 14950, signal 588980/858433 (executing program) 2022/11/15 22:55:46 fetching corpus: 15000, signal 589705/859667 (executing program) 2022/11/15 22:55:46 fetching corpus: 15050, signal 590252/860780 (executing program) 2022/11/15 22:55:46 fetching corpus: 15100, signal 590829/861948 (executing program) 2022/11/15 22:55:46 fetching corpus: 15150, signal 591320/863096 (executing program) 2022/11/15 22:55:47 fetching corpus: 15200, signal 592060/864300 (executing program) 2022/11/15 22:55:47 fetching corpus: 15250, signal 592692/865466 (executing program) 2022/11/15 22:55:47 fetching corpus: 15300, signal 593497/866707 (executing program) 2022/11/15 22:55:47 fetching corpus: 15350, signal 594017/867839 (executing program) 2022/11/15 22:55:47 fetching corpus: 15400, signal 595354/869321 (executing program) 2022/11/15 22:55:47 fetching corpus: 15450, signal 596165/870537 (executing program) 2022/11/15 22:55:48 fetching corpus: 15500, signal 596656/871628 (executing program) 2022/11/15 22:55:48 fetching corpus: 15550, signal 597233/872743 (executing program) 2022/11/15 22:55:48 fetching corpus: 15600, signal 598011/873959 (executing program) 2022/11/15 22:55:48 fetching corpus: 15650, signal 598670/875105 (executing program) 2022/11/15 22:55:48 fetching corpus: 15700, signal 599201/876210 (executing program) 2022/11/15 22:55:48 fetching corpus: 15750, signal 599692/877304 (executing program) 2022/11/15 22:55:49 fetching corpus: 15800, signal 600245/878429 (executing program) 2022/11/15 22:55:49 fetching corpus: 15850, signal 600914/879562 (executing program) 2022/11/15 22:55:49 fetching corpus: 15900, signal 601437/880672 (executing program) 2022/11/15 22:55:49 fetching corpus: 15950, signal 602063/881805 (executing program) 2022/11/15 22:55:49 fetching corpus: 16000, signal 603081/883112 (executing program) 2022/11/15 22:55:49 fetching corpus: 16050, signal 603601/884183 (executing program) 2022/11/15 22:55:50 fetching corpus: 16100, signal 604101/885290 (executing program) 2022/11/15 22:55:50 fetching corpus: 16150, signal 605029/886522 (executing program) 2022/11/15 22:55:50 fetching corpus: 16200, signal 605535/887600 (executing program) 2022/11/15 22:55:50 fetching corpus: 16250, signal 606155/888690 (executing program) 2022/11/15 22:55:50 fetching corpus: 16300, signal 606937/889852 (executing program) 2022/11/15 22:55:50 fetching corpus: 16350, signal 607506/890914 (executing program) 2022/11/15 22:55:51 fetching corpus: 16400, signal 607877/891941 (executing program) 2022/11/15 22:55:51 fetching corpus: 16450, signal 608510/893047 (executing program) 2022/11/15 22:55:51 fetching corpus: 16500, signal 609197/894176 (executing program) 2022/11/15 22:55:51 fetching corpus: 16550, signal 609976/895293 (executing program) 2022/11/15 22:55:51 fetching corpus: 16600, signal 610530/896380 (executing program) 2022/11/15 22:55:51 fetching corpus: 16650, signal 611232/897482 (executing program) 2022/11/15 22:55:52 fetching corpus: 16700, signal 611858/898608 (executing program) 2022/11/15 22:55:52 fetching corpus: 16750, signal 612379/899647 (executing program) 2022/11/15 22:55:52 fetching corpus: 16800, signal 612953/900718 (executing program) 2022/11/15 22:55:52 fetching corpus: 16850, signal 613524/901774 (executing program) 2022/11/15 22:55:52 fetching corpus: 16900, signal 613984/902772 (executing program) 2022/11/15 22:55:53 fetching corpus: 16950, signal 614627/903823 (executing program) 2022/11/15 22:55:53 fetching corpus: 17000, signal 615614/905048 (executing program) 2022/11/15 22:55:53 fetching corpus: 17050, signal 616195/906163 (executing program) 2022/11/15 22:55:53 fetching corpus: 17100, signal 616995/907324 (executing program) 2022/11/15 22:55:53 fetching corpus: 17150, signal 617412/908313 (executing program) 2022/11/15 22:55:53 fetching corpus: 17200, signal 618148/909442 (executing program) 2022/11/15 22:55:53 fetching corpus: 17250, signal 618752/910531 (executing program) 2022/11/15 22:55:53 fetching corpus: 17300, signal 619227/911546 (executing program) 2022/11/15 22:55:54 fetching corpus: 17350, signal 619649/912518 (executing program) 2022/11/15 22:55:54 fetching corpus: 17400, signal 620362/913636 (executing program) 2022/11/15 22:55:54 fetching corpus: 17450, signal 621339/914844 (executing program) 2022/11/15 22:55:54 fetching corpus: 17500, signal 622235/915976 (executing program) 2022/11/15 22:55:54 fetching corpus: 17550, signal 622920/917077 (executing program) 2022/11/15 22:55:55 fetching corpus: 17600, signal 623491/918102 (executing program) 2022/11/15 22:55:55 fetching corpus: 17650, signal 624134/919161 (executing program) 2022/11/15 22:55:55 fetching corpus: 17700, signal 624710/920173 (executing program) 2022/11/15 22:55:55 fetching corpus: 17750, signal 625509/921287 (executing program) 2022/11/15 22:55:55 fetching corpus: 17800, signal 625993/922283 (executing program) 2022/11/15 22:55:55 fetching corpus: 17850, signal 626611/923313 (executing program) 2022/11/15 22:55:56 fetching corpus: 17900, signal 627302/924346 (executing program) 2022/11/15 22:55:56 fetching corpus: 17950, signal 627932/925413 (executing program) 2022/11/15 22:55:56 fetching corpus: 18000, signal 628441/926379 (executing program) 2022/11/15 22:55:56 fetching corpus: 18050, signal 628910/927366 (executing program) 2022/11/15 22:55:56 fetching corpus: 18100, signal 630189/928592 (executing program) 2022/11/15 22:55:56 fetching corpus: 18150, signal 631073/929694 (executing program) 2022/11/15 22:55:57 fetching corpus: 18200, signal 631593/930732 (executing program) 2022/11/15 22:55:57 fetching corpus: 18250, signal 632065/931726 (executing program) 2022/11/15 22:55:57 fetching corpus: 18300, signal 632500/932654 (executing program) 2022/11/15 22:55:57 fetching corpus: 18350, signal 632829/933585 (executing program) 2022/11/15 22:55:57 fetching corpus: 18400, signal 633188/934513 (executing program) 2022/11/15 22:55:58 fetching corpus: 18450, signal 633881/935601 (executing program) 2022/11/15 22:55:58 fetching corpus: 18500, signal 634331/936586 (executing program) 2022/11/15 22:55:58 fetching corpus: 18550, signal 634660/937499 (executing program) 2022/11/15 22:55:58 fetching corpus: 18600, signal 635336/938560 (executing program) 2022/11/15 22:55:58 fetching corpus: 18650, signal 635881/939559 (executing program) 2022/11/15 22:55:59 fetching corpus: 18700, signal 636201/940519 (executing program) 2022/11/15 22:55:59 fetching corpus: 18750, signal 636522/941410 (executing program) 2022/11/15 22:55:59 fetching corpus: 18800, signal 636987/942362 (executing program) 2022/11/15 22:55:59 fetching corpus: 18850, signal 637592/943345 (executing program) 2022/11/15 22:55:59 fetching corpus: 18900, signal 638053/944292 (executing program) 2022/11/15 22:55:59 fetching corpus: 18950, signal 638745/945299 (executing program) 2022/11/15 22:55:59 fetching corpus: 19000, signal 639162/946225 (executing program) 2022/11/15 22:55:59 fetching corpus: 19050, signal 639646/947186 (executing program) 2022/11/15 22:56:00 fetching corpus: 19100, signal 640378/948200 (executing program) 2022/11/15 22:56:00 fetching corpus: 19150, signal 640989/949166 (executing program) 2022/11/15 22:56:00 fetching corpus: 19200, signal 641449/950072 (executing program) 2022/11/15 22:56:00 fetching corpus: 19250, signal 641876/950991 (executing program) 2022/11/15 22:56:00 fetching corpus: 19300, signal 642477/951963 (executing program) 2022/11/15 22:56:01 fetching corpus: 19350, signal 642955/952887 (executing program) 2022/11/15 22:56:01 fetching corpus: 19400, signal 643534/953859 (executing program) 2022/11/15 22:56:01 fetching corpus: 19450, signal 644094/954839 (executing program) 2022/11/15 22:56:01 fetching corpus: 19500, signal 644513/955711 (executing program) 2022/11/15 22:56:01 fetching corpus: 19550, signal 644881/956643 (executing program) 2022/11/15 22:56:02 fetching corpus: 19600, signal 645308/957531 (executing program) 2022/11/15 22:56:02 fetching corpus: 19650, signal 645781/958454 (executing program) 2022/11/15 22:56:02 fetching corpus: 19700, signal 646161/959333 (executing program) 2022/11/15 22:56:02 fetching corpus: 19750, signal 646587/960268 (executing program) 2022/11/15 22:56:02 fetching corpus: 19800, signal 647046/961145 (executing program) 2022/11/15 22:56:02 fetching corpus: 19850, signal 650097/962698 (executing program) 2022/11/15 22:56:02 fetching corpus: 19900, signal 650526/963567 (executing program) 2022/11/15 22:56:03 fetching corpus: 19950, signal 651033/964450 (executing program) 2022/11/15 22:56:03 fetching corpus: 20000, signal 651686/965407 (executing program) 2022/11/15 22:56:03 fetching corpus: 20050, signal 652358/966354 (executing program) 2022/11/15 22:56:03 fetching corpus: 20100, signal 652724/967201 (executing program) 2022/11/15 22:56:03 fetching corpus: 20150, signal 653181/968078 (executing program) 2022/11/15 22:56:03 fetching corpus: 20200, signal 653636/968965 (executing program) 2022/11/15 22:56:03 fetching corpus: 20250, signal 654196/969853 (executing program) 2022/11/15 22:56:03 fetching corpus: 20300, signal 654713/970709 (executing program) 2022/11/15 22:56:03 fetching corpus: 20350, signal 655188/971565 (executing program) 2022/11/15 22:56:04 fetching corpus: 20400, signal 655743/972478 (executing program) 2022/11/15 22:56:04 fetching corpus: 20450, signal 656206/973395 (executing program) 2022/11/15 22:56:04 fetching corpus: 20500, signal 656644/974244 (executing program) 2022/11/15 22:56:04 fetching corpus: 20550, signal 657036/975127 (executing program) 2022/11/15 22:56:04 fetching corpus: 20600, signal 657632/976043 (executing program) 2022/11/15 22:56:04 fetching corpus: 20650, signal 658149/976900 (executing program) 2022/11/15 22:56:05 fetching corpus: 20700, signal 658474/977748 (executing program) 2022/11/15 22:56:05 fetching corpus: 20750, signal 658848/978601 (executing program) 2022/11/15 22:56:05 fetching corpus: 20800, signal 659199/979420 (executing program) 2022/11/15 22:56:05 fetching corpus: 20850, signal 659718/980273 (executing program) 2022/11/15 22:56:05 fetching corpus: 20900, signal 660256/981169 (executing program) 2022/11/15 22:56:05 fetching corpus: 20950, signal 660575/981997 (executing program) 2022/11/15 22:56:06 fetching corpus: 21000, signal 660962/982785 (executing program) 2022/11/15 22:56:06 fetching corpus: 21050, signal 661457/983667 (executing program) 2022/11/15 22:56:06 fetching corpus: 21100, signal 661966/984567 (executing program) 2022/11/15 22:56:06 fetching corpus: 21150, signal 662411/985425 (executing program) 2022/11/15 22:56:06 fetching corpus: 21200, signal 662751/986263 (executing program) 2022/11/15 22:56:06 fetching corpus: 21250, signal 663432/987188 (executing program) 2022/11/15 22:56:06 fetching corpus: 21300, signal 664045/988026 (executing program) 2022/11/15 22:56:07 fetching corpus: 21350, signal 664388/988838 (executing program) 2022/11/15 22:56:07 fetching corpus: 21400, signal 664947/989698 (executing program) 2022/11/15 22:56:07 fetching corpus: 21450, signal 665833/990653 (executing program) 2022/11/15 22:56:07 fetching corpus: 21500, signal 666315/991525 (executing program) 2022/11/15 22:56:07 fetching corpus: 21550, signal 666849/992413 (executing program) 2022/11/15 22:56:08 fetching corpus: 21600, signal 667455/993311 (executing program) 2022/11/15 22:56:08 fetching corpus: 21650, signal 667926/994182 (executing program) 2022/11/15 22:56:08 fetching corpus: 21700, signal 668341/995025 (executing program) 2022/11/15 22:56:08 fetching corpus: 21750, signal 668960/995879 (executing program) 2022/11/15 22:56:08 fetching corpus: 21800, signal 669607/996779 (executing program) 2022/11/15 22:56:08 fetching corpus: 21850, signal 670060/997606 (executing program) 2022/11/15 22:56:09 fetching corpus: 21900, signal 670615/998442 (executing program) 2022/11/15 22:56:09 fetching corpus: 21950, signal 670973/999243 (executing program) 2022/11/15 22:56:09 fetching corpus: 22000, signal 671359/1000076 (executing program) [ 132.728591][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.734987][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/15 22:56:09 fetching corpus: 22050, signal 671905/1000948 (executing program) 2022/11/15 22:56:09 fetching corpus: 22100, signal 672551/1001785 (executing program) 2022/11/15 22:56:10 fetching corpus: 22150, signal 673022/1002621 (executing program) 2022/11/15 22:56:10 fetching corpus: 22200, signal 673385/1003361 (executing program) 2022/11/15 22:56:10 fetching corpus: 22250, signal 673741/1004178 (executing program) 2022/11/15 22:56:10 fetching corpus: 22300, signal 674186/1004971 (executing program) 2022/11/15 22:56:10 fetching corpus: 22350, signal 674550/1005759 (executing program) 2022/11/15 22:56:10 fetching corpus: 22400, signal 675094/1006587 (executing program) 2022/11/15 22:56:10 fetching corpus: 22450, signal 675770/1007446 (executing program) 2022/11/15 22:56:10 fetching corpus: 22500, signal 676166/1008261 (executing program) 2022/11/15 22:56:11 fetching corpus: 22550, signal 676650/1009073 (executing program) 2022/11/15 22:56:11 fetching corpus: 22600, signal 677040/1009822 (executing program) 2022/11/15 22:56:11 fetching corpus: 22650, signal 677313/1010594 (executing program) 2022/11/15 22:56:11 fetching corpus: 22700, signal 678266/1011482 (executing program) 2022/11/15 22:56:11 fetching corpus: 22750, signal 678786/1012271 (executing program) 2022/11/15 22:56:11 fetching corpus: 22800, signal 679332/1013088 (executing program) 2022/11/15 22:56:11 fetching corpus: 22850, signal 679955/1013913 (executing program) 2022/11/15 22:56:12 fetching corpus: 22900, signal 680421/1014710 (executing program) 2022/11/15 22:56:12 fetching corpus: 22950, signal 681144/1015566 (executing program) 2022/11/15 22:56:12 fetching corpus: 23000, signal 681693/1016369 (executing program) 2022/11/15 22:56:12 fetching corpus: 23050, signal 682252/1017198 (executing program) 2022/11/15 22:56:12 fetching corpus: 23100, signal 682750/1017992 (executing program) 2022/11/15 22:56:12 fetching corpus: 23150, signal 683119/1018792 (executing program) 2022/11/15 22:56:12 fetching corpus: 23200, signal 683617/1019540 (executing program) 2022/11/15 22:56:12 fetching corpus: 23250, signal 685368/1020528 (executing program) 2022/11/15 22:56:13 fetching corpus: 23300, signal 686068/1021325 (executing program) 2022/11/15 22:56:13 fetching corpus: 23350, signal 686568/1022086 (executing program) 2022/11/15 22:56:13 fetching corpus: 23400, signal 686962/1022840 (executing program) 2022/11/15 22:56:13 fetching corpus: 23450, signal 687327/1023607 (executing program) 2022/11/15 22:56:13 fetching corpus: 23500, signal 687667/1024401 (executing program) 2022/11/15 22:56:13 fetching corpus: 23550, signal 688229/1025171 (executing program) 2022/11/15 22:56:13 fetching corpus: 23600, signal 688719/1025931 (executing program) 2022/11/15 22:56:14 fetching corpus: 23650, signal 689260/1026697 (executing program) 2022/11/15 22:56:14 fetching corpus: 23700, signal 689551/1027424 (executing program) 2022/11/15 22:56:14 fetching corpus: 23750, signal 690376/1028231 (executing program) 2022/11/15 22:56:14 fetching corpus: 23800, signal 690732/1028979 (executing program) 2022/11/15 22:56:14 fetching corpus: 23850, signal 691070/1029712 (executing program) 2022/11/15 22:56:14 fetching corpus: 23900, signal 691611/1030492 (executing program) 2022/11/15 22:56:14 fetching corpus: 23950, signal 692017/1031236 (executing program) 2022/11/15 22:56:15 fetching corpus: 24000, signal 692414/1032000 (executing program) 2022/11/15 22:56:15 fetching corpus: 24050, signal 692844/1032726 (executing program) 2022/11/15 22:56:15 fetching corpus: 24100, signal 693247/1033506 (executing program) 2022/11/15 22:56:15 fetching corpus: 24150, signal 693991/1034294 (executing program) 2022/11/15 22:56:15 fetching corpus: 24200, signal 694476/1035028 (executing program) 2022/11/15 22:56:15 fetching corpus: 24250, signal 694827/1035745 (executing program) 2022/11/15 22:56:15 fetching corpus: 24300, signal 695454/1036511 (executing program) 2022/11/15 22:56:15 fetching corpus: 24350, signal 696057/1037279 (executing program) 2022/11/15 22:56:16 fetching corpus: 24400, signal 696474/1038016 (executing program) 2022/11/15 22:56:16 fetching corpus: 24450, signal 696980/1038766 (executing program) 2022/11/15 22:56:16 fetching corpus: 24500, signal 697727/1039528 (executing program) 2022/11/15 22:56:16 fetching corpus: 24550, signal 698075/1040227 (executing program) 2022/11/15 22:56:16 fetching corpus: 24600, signal 698379/1040909 (executing program) 2022/11/15 22:56:17 fetching corpus: 24650, signal 698802/1041622 (executing program) 2022/11/15 22:56:17 fetching corpus: 24700, signal 699159/1042357 (executing program) 2022/11/15 22:56:17 fetching corpus: 24750, signal 699510/1043106 (executing program) 2022/11/15 22:56:17 fetching corpus: 24800, signal 700114/1043828 (executing program) 2022/11/15 22:56:17 fetching corpus: 24850, signal 700438/1044539 (executing program) 2022/11/15 22:56:17 fetching corpus: 24900, signal 700739/1045253 (executing program) 2022/11/15 22:56:17 fetching corpus: 24950, signal 701136/1045959 (executing program) 2022/11/15 22:56:18 fetching corpus: 25000, signal 701444/1046684 (executing program) 2022/11/15 22:56:18 fetching corpus: 25050, signal 701903/1047421 (executing program) 2022/11/15 22:56:18 fetching corpus: 25100, signal 702472/1048116 (executing program) 2022/11/15 22:56:18 fetching corpus: 25150, signal 702830/1048863 (executing program) 2022/11/15 22:56:19 fetching corpus: 25200, signal 703320/1049592 (executing program) 2022/11/15 22:56:19 fetching corpus: 25250, signal 703801/1050279 (executing program) 2022/11/15 22:56:19 fetching corpus: 25300, signal 704085/1050968 (executing program) 2022/11/15 22:56:19 fetching corpus: 25350, signal 704682/1051699 (executing program) 2022/11/15 22:56:19 fetching corpus: 25400, signal 705194/1052401 (executing program) 2022/11/15 22:56:19 fetching corpus: 25450, signal 705542/1053072 (executing program) 2022/11/15 22:56:19 fetching corpus: 25500, signal 705940/1053805 (executing program) 2022/11/15 22:56:20 fetching corpus: 25550, signal 706326/1054479 (executing program) 2022/11/15 22:56:20 fetching corpus: 25600, signal 706730/1055192 (executing program) 2022/11/15 22:56:20 fetching corpus: 25650, signal 707189/1055889 (executing program) 2022/11/15 22:56:20 fetching corpus: 25700, signal 707546/1056605 (executing program) 2022/11/15 22:56:20 fetching corpus: 25750, signal 707933/1057292 (executing program) 2022/11/15 22:56:20 fetching corpus: 25800, signal 708532/1058014 (executing program) 2022/11/15 22:56:20 fetching corpus: 25850, signal 709018/1058690 (executing program) 2022/11/15 22:56:20 fetching corpus: 25900, signal 709377/1059357 (executing program) 2022/11/15 22:56:21 fetching corpus: 25950, signal 709657/1060038 (executing program) 2022/11/15 22:56:21 fetching corpus: 26000, signal 710439/1060727 (executing program) 2022/11/15 22:56:21 fetching corpus: 26050, signal 710921/1061411 (executing program) 2022/11/15 22:56:21 fetching corpus: 26100, signal 711286/1062087 (executing program) 2022/11/15 22:56:21 fetching corpus: 26150, signal 711564/1062757 (executing program) 2022/11/15 22:56:21 fetching corpus: 26200, signal 711943/1063456 (executing program) 2022/11/15 22:56:21 fetching corpus: 26250, signal 712251/1064088 (executing program) 2022/11/15 22:56:21 fetching corpus: 26300, signal 712893/1064770 (executing program) 2022/11/15 22:56:22 fetching corpus: 26350, signal 713200/1065462 (executing program) 2022/11/15 22:56:22 fetching corpus: 26400, signal 713822/1066099 (executing program) 2022/11/15 22:56:22 fetching corpus: 26450, signal 714120/1066771 (executing program) 2022/11/15 22:56:22 fetching corpus: 26500, signal 714500/1067440 (executing program) 2022/11/15 22:56:22 fetching corpus: 26550, signal 714765/1068110 (executing program) 2022/11/15 22:56:22 fetching corpus: 26600, signal 715269/1068744 (executing program) 2022/11/15 22:56:23 fetching corpus: 26650, signal 715759/1069441 (executing program) 2022/11/15 22:56:23 fetching corpus: 26700, signal 716142/1070116 (executing program) 2022/11/15 22:56:23 fetching corpus: 26750, signal 716689/1070137 (executing program) 2022/11/15 22:56:23 fetching corpus: 26800, signal 717279/1070137 (executing program) 2022/11/15 22:56:23 fetching corpus: 26850, signal 717703/1070137 (executing program) 2022/11/15 22:56:23 fetching corpus: 26900, signal 718112/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 26950, signal 718559/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 27000, signal 719348/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 27050, signal 719613/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 27100, signal 719953/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 27150, signal 720277/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 27200, signal 720614/1070137 (executing program) 2022/11/15 22:56:24 fetching corpus: 27250, signal 721085/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27300, signal 721695/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27350, signal 721955/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27400, signal 722367/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27450, signal 722722/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27500, signal 723112/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27550, signal 723535/1070137 (executing program) 2022/11/15 22:56:25 fetching corpus: 27600, signal 724083/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27650, signal 724575/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27700, signal 725128/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27750, signal 725545/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27800, signal 726063/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27850, signal 726551/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27900, signal 726836/1070137 (executing program) 2022/11/15 22:56:26 fetching corpus: 27950, signal 727162/1070137 (executing program) 2022/11/15 22:56:27 fetching corpus: 28000, signal 727625/1070137 (executing program) 2022/11/15 22:56:27 fetching corpus: 28050, signal 728091/1070137 (executing program) 2022/11/15 22:56:27 fetching corpus: 28100, signal 728618/1070137 (executing program) 2022/11/15 22:56:27 fetching corpus: 28150, signal 728886/1070137 (executing program) 2022/11/15 22:56:27 fetching corpus: 28200, signal 729230/1070137 (executing program) 2022/11/15 22:56:27 fetching corpus: 28250, signal 729660/1070137 (executing program) 2022/11/15 22:56:28 fetching corpus: 28300, signal 729930/1070137 (executing program) 2022/11/15 22:56:28 fetching corpus: 28350, signal 730520/1070137 (executing program) 2022/11/15 22:56:28 fetching corpus: 28400, signal 731094/1070137 (executing program) 2022/11/15 22:56:28 fetching corpus: 28450, signal 731532/1070137 (executing program) 2022/11/15 22:56:28 fetching corpus: 28500, signal 731910/1070137 (executing program) 2022/11/15 22:56:28 fetching corpus: 28550, signal 732387/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28600, signal 732679/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28650, signal 733017/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28700, signal 733373/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28750, signal 733737/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28800, signal 734093/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28850, signal 734407/1070137 (executing program) 2022/11/15 22:56:29 fetching corpus: 28900, signal 734641/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 28950, signal 734932/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 29000, signal 735327/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 29050, signal 735652/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 29100, signal 736200/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 29150, signal 736493/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 29200, signal 736920/1070137 (executing program) 2022/11/15 22:56:30 fetching corpus: 29250, signal 737301/1070137 (executing program) 2022/11/15 22:56:31 fetching corpus: 29300, signal 738026/1070137 (executing program) 2022/11/15 22:56:31 fetching corpus: 29350, signal 738342/1070137 (executing program) 2022/11/15 22:56:31 fetching corpus: 29400, signal 738833/1070137 (executing program) 2022/11/15 22:56:31 fetching corpus: 29450, signal 739180/1070137 (executing program) 2022/11/15 22:56:31 fetching corpus: 29500, signal 739711/1070137 (executing program) 2022/11/15 22:56:31 fetching corpus: 29550, signal 740053/1070137 (executing program) 2022/11/15 22:56:32 fetching corpus: 29600, signal 740444/1070137 (executing program) 2022/11/15 22:56:32 fetching corpus: 29650, signal 740811/1070137 (executing program) 2022/11/15 22:56:32 fetching corpus: 29700, signal 741131/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 29750, signal 741453/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 29800, signal 741841/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 29850, signal 742237/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 29900, signal 742624/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 29950, signal 742958/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 30000, signal 744425/1070137 (executing program) 2022/11/15 22:56:33 fetching corpus: 30050, signal 745067/1070137 (executing program) 2022/11/15 22:56:34 fetching corpus: 30100, signal 745449/1070137 (executing program) 2022/11/15 22:56:34 fetching corpus: 30150, signal 745742/1070137 (executing program) 2022/11/15 22:56:34 fetching corpus: 30200, signal 746187/1070138 (executing program) 2022/11/15 22:56:34 fetching corpus: 30250, signal 746471/1070138 (executing program) 2022/11/15 22:56:34 fetching corpus: 30300, signal 746760/1070138 (executing program) 2022/11/15 22:56:34 fetching corpus: 30350, signal 747131/1070138 (executing program) 2022/11/15 22:56:34 fetching corpus: 30400, signal 747485/1070138 (executing program) 2022/11/15 22:56:35 fetching corpus: 30450, signal 747969/1070139 (executing program) 2022/11/15 22:56:35 fetching corpus: 30500, signal 748269/1070141 (executing program) 2022/11/15 22:56:35 fetching corpus: 30550, signal 748789/1070141 (executing program) 2022/11/15 22:56:35 fetching corpus: 30600, signal 749164/1070141 (executing program) 2022/11/15 22:56:35 fetching corpus: 30650, signal 749538/1070141 (executing program) 2022/11/15 22:56:35 fetching corpus: 30700, signal 749828/1070141 (executing program) 2022/11/15 22:56:35 fetching corpus: 30749, signal 750402/1070141 (executing program) 2022/11/15 22:56:35 fetching corpus: 30799, signal 750852/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 30849, signal 751430/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 30899, signal 751790/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 30949, signal 752350/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 30999, signal 752599/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 31049, signal 752878/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 31099, signal 753354/1070141 (executing program) 2022/11/15 22:56:36 fetching corpus: 31149, signal 753696/1070141 (executing program) 2022/11/15 22:56:37 fetching corpus: 31199, signal 754128/1070141 (executing program) 2022/11/15 22:56:37 fetching corpus: 31249, signal 754490/1070141 (executing program) 2022/11/15 22:56:37 fetching corpus: 31299, signal 754885/1070141 (executing program) 2022/11/15 22:56:37 fetching corpus: 31349, signal 755238/1070141 (executing program) 2022/11/15 22:56:37 fetching corpus: 31399, signal 755724/1070141 (executing program) 2022/11/15 22:56:37 fetching corpus: 31449, signal 755974/1070141 (executing program) 2022/11/15 22:56:38 fetching corpus: 31499, signal 756342/1070141 (executing program) 2022/11/15 22:56:38 fetching corpus: 31549, signal 756558/1070141 (executing program) 2022/11/15 22:56:38 fetching corpus: 31599, signal 756895/1070141 (executing program) 2022/11/15 22:56:38 fetching corpus: 31649, signal 757244/1070141 (executing program) 2022/11/15 22:56:38 fetching corpus: 31699, signal 757467/1070141 (executing program) 2022/11/15 22:56:38 fetching corpus: 31749, signal 758101/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 31799, signal 758426/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 31849, signal 758753/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 31899, signal 759079/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 31949, signal 759459/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 31999, signal 759777/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 32049, signal 760058/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 32099, signal 760280/1070141 (executing program) 2022/11/15 22:56:39 fetching corpus: 32149, signal 760619/1070141 (executing program) 2022/11/15 22:56:40 fetching corpus: 32199, signal 760895/1070141 (executing program) 2022/11/15 22:56:40 fetching corpus: 32249, signal 761198/1070141 (executing program) 2022/11/15 22:56:40 fetching corpus: 32299, signal 761458/1070141 (executing program) 2022/11/15 22:56:40 fetching corpus: 32349, signal 762106/1070142 (executing program) 2022/11/15 22:56:40 fetching corpus: 32399, signal 762310/1070142 (executing program) 2022/11/15 22:56:40 fetching corpus: 32449, signal 762614/1070142 (executing program) 2022/11/15 22:56:40 fetching corpus: 32499, signal 763081/1070142 (executing program) 2022/11/15 22:56:40 fetching corpus: 32549, signal 763390/1070144 (executing program) 2022/11/15 22:56:40 fetching corpus: 32599, signal 763819/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32649, signal 764291/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32699, signal 764861/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32749, signal 765170/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32799, signal 765496/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32849, signal 765929/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32899, signal 766638/1070144 (executing program) 2022/11/15 22:56:41 fetching corpus: 32949, signal 767056/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 32999, signal 767397/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33049, signal 767863/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33099, signal 768394/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33149, signal 768660/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33199, signal 769011/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33249, signal 769277/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33299, signal 769711/1070144 (executing program) 2022/11/15 22:56:42 fetching corpus: 33349, signal 770015/1070144 (executing program) 2022/11/15 22:56:43 fetching corpus: 33399, signal 770260/1070144 (executing program) 2022/11/15 22:56:43 fetching corpus: 33449, signal 770576/1070144 (executing program) 2022/11/15 22:56:43 fetching corpus: 33499, signal 771059/1070144 (executing program) 2022/11/15 22:56:44 fetching corpus: 33549, signal 771317/1070144 (executing program) 2022/11/15 22:56:44 fetching corpus: 33599, signal 771706/1070144 (executing program) 2022/11/15 22:56:44 fetching corpus: 33649, signal 772074/1070144 (executing program) 2022/11/15 22:56:45 fetching corpus: 33699, signal 772413/1070144 (executing program) 2022/11/15 22:56:45 fetching corpus: 33749, signal 772689/1070144 (executing program) 2022/11/15 22:56:45 fetching corpus: 33799, signal 772938/1070144 (executing program) 2022/11/15 22:56:45 fetching corpus: 33849, signal 773263/1070144 (executing program) 2022/11/15 22:56:46 fetching corpus: 33899, signal 773586/1070144 (executing program) 2022/11/15 22:56:46 fetching corpus: 33949, signal 773827/1070144 (executing program) 2022/11/15 22:56:46 fetching corpus: 33999, signal 774142/1070146 (executing program) 2022/11/15 22:56:46 fetching corpus: 34049, signal 774428/1070146 (executing program) 2022/11/15 22:56:47 fetching corpus: 34099, signal 774684/1070146 (executing program) 2022/11/15 22:56:47 fetching corpus: 34148, signal 775023/1070146 (executing program) 2022/11/15 22:56:47 fetching corpus: 34198, signal 775457/1070146 (executing program) 2022/11/15 22:56:47 fetching corpus: 34248, signal 775786/1070146 (executing program) 2022/11/15 22:56:48 fetching corpus: 34298, signal 776165/1070146 (executing program) 2022/11/15 22:56:48 fetching corpus: 34348, signal 776411/1070147 (executing program) 2022/11/15 22:56:48 fetching corpus: 34398, signal 776821/1070147 (executing program) 2022/11/15 22:56:49 fetching corpus: 34448, signal 777024/1070147 (executing program) 2022/11/15 22:56:49 fetching corpus: 34498, signal 777404/1070147 (executing program) 2022/11/15 22:56:49 fetching corpus: 34548, signal 777903/1070147 (executing program) 2022/11/15 22:56:50 fetching corpus: 34598, signal 778178/1070147 (executing program) 2022/11/15 22:56:50 fetching corpus: 34648, signal 778590/1070147 (executing program) 2022/11/15 22:56:50 fetching corpus: 34698, signal 778933/1070147 (executing program) 2022/11/15 22:56:51 fetching corpus: 34748, signal 779243/1070147 (executing program) 2022/11/15 22:56:51 fetching corpus: 34798, signal 779518/1070147 (executing program) 2022/11/15 22:56:52 fetching corpus: 34848, signal 779885/1070147 (executing program) 2022/11/15 22:56:52 fetching corpus: 34898, signal 780178/1070147 (executing program) 2022/11/15 22:56:52 fetching corpus: 34948, signal 780483/1070147 (executing program) 2022/11/15 22:56:52 fetching corpus: 34998, signal 780732/1070147 (executing program) 2022/11/15 22:56:52 fetching corpus: 35048, signal 780986/1070147 (executing program) 2022/11/15 22:56:53 fetching corpus: 35098, signal 781273/1070147 (executing program) 2022/11/15 22:56:53 fetching corpus: 35148, signal 781562/1070148 (executing program) 2022/11/15 22:56:54 fetching corpus: 35198, signal 782156/1070148 (executing program) 2022/11/15 22:56:54 fetching corpus: 35248, signal 782491/1070148 (executing program) 2022/11/15 22:56:54 fetching corpus: 35298, signal 782872/1070148 (executing program) 2022/11/15 22:56:55 fetching corpus: 35348, signal 783479/1070148 (executing program) 2022/11/15 22:56:55 fetching corpus: 35398, signal 783686/1070148 (executing program) 2022/11/15 22:56:55 fetching corpus: 35448, signal 783930/1070148 (executing program) 2022/11/15 22:56:55 fetching corpus: 35498, signal 784243/1070148 (executing program) 2022/11/15 22:56:56 fetching corpus: 35548, signal 784527/1070148 (executing program) 2022/11/15 22:56:56 fetching corpus: 35598, signal 784889/1070148 (executing program) 2022/11/15 22:56:56 fetching corpus: 35648, signal 785377/1070148 (executing program) 2022/11/15 22:56:56 fetching corpus: 35698, signal 785791/1070148 (executing program) 2022/11/15 22:56:57 fetching corpus: 35748, signal 786156/1070148 (executing program) 2022/11/15 22:56:57 fetching corpus: 35798, signal 786775/1070148 (executing program) 2022/11/15 22:56:57 fetching corpus: 35848, signal 787117/1070148 (executing program) 2022/11/15 22:56:58 fetching corpus: 35898, signal 787377/1070148 (executing program) 2022/11/15 22:56:58 fetching corpus: 35948, signal 787713/1070148 (executing program) 2022/11/15 22:56:58 fetching corpus: 35998, signal 788021/1070148 (executing program) 2022/11/15 22:56:58 fetching corpus: 36048, signal 788355/1070148 (executing program) 2022/11/15 22:56:59 fetching corpus: 36098, signal 788649/1070148 (executing program) 2022/11/15 22:56:59 fetching corpus: 36148, signal 789039/1070148 (executing program) 2022/11/15 22:56:59 fetching corpus: 36198, signal 789473/1070148 (executing program) 2022/11/15 22:57:00 fetching corpus: 36248, signal 789749/1070148 (executing program) 2022/11/15 22:57:00 fetching corpus: 36298, signal 789958/1070148 (executing program) 2022/11/15 22:57:00 fetching corpus: 36348, signal 790270/1070148 (executing program) 2022/11/15 22:57:00 fetching corpus: 36398, signal 790509/1070148 (executing program) 2022/11/15 22:57:01 fetching corpus: 36448, signal 790917/1070148 (executing program) 2022/11/15 22:57:01 fetching corpus: 36498, signal 791307/1070148 (executing program) 2022/11/15 22:57:01 fetching corpus: 36548, signal 791681/1070148 (executing program) 2022/11/15 22:57:02 fetching corpus: 36598, signal 792063/1070148 (executing program) 2022/11/15 22:57:02 fetching corpus: 36648, signal 792346/1070148 (executing program) 2022/11/15 22:57:02 fetching corpus: 36698, signal 792705/1070148 (executing program) 2022/11/15 22:57:02 fetching corpus: 36748, signal 792958/1070148 (executing program) 2022/11/15 22:57:03 fetching corpus: 36798, signal 793335/1070148 (executing program) 2022/11/15 22:57:03 fetching corpus: 36848, signal 793573/1070148 (executing program) 2022/11/15 22:57:03 fetching corpus: 36898, signal 793803/1070148 (executing program) 2022/11/15 22:57:04 fetching corpus: 36948, signal 794063/1070148 (executing program) 2022/11/15 22:57:04 fetching corpus: 36998, signal 794447/1070148 (executing program) 2022/11/15 22:57:04 fetching corpus: 37048, signal 794763/1070148 (executing program) 2022/11/15 22:57:05 fetching corpus: 37098, signal 795371/1070148 (executing program) 2022/11/15 22:57:05 fetching corpus: 37148, signal 795826/1070148 (executing program) 2022/11/15 22:57:06 fetching corpus: 37198, signal 796111/1070148 (executing program) 2022/11/15 22:57:06 fetching corpus: 37248, signal 796353/1070148 (executing program) 2022/11/15 22:57:06 fetching corpus: 37298, signal 796678/1070148 (executing program) 2022/11/15 22:57:07 fetching corpus: 37348, signal 796978/1070148 (executing program) 2022/11/15 22:57:07 fetching corpus: 37398, signal 797260/1070148 (executing program) 2022/11/15 22:57:07 fetching corpus: 37448, signal 797564/1070148 (executing program) 2022/11/15 22:57:08 fetching corpus: 37498, signal 797866/1070148 (executing program) 2022/11/15 22:57:08 fetching corpus: 37548, signal 798159/1070148 (executing program) 2022/11/15 22:57:08 fetching corpus: 37598, signal 798547/1070148 (executing program) 2022/11/15 22:57:09 fetching corpus: 37648, signal 798873/1070148 (executing program) 2022/11/15 22:57:09 fetching corpus: 37698, signal 799281/1070148 (executing program) 2022/11/15 22:57:09 fetching corpus: 37748, signal 799738/1070148 (executing program) 2022/11/15 22:57:10 fetching corpus: 37798, signal 799967/1070148 (executing program) 2022/11/15 22:57:10 fetching corpus: 37848, signal 800164/1070148 (executing program) 2022/11/15 22:57:10 fetching corpus: 37898, signal 800589/1070152 (executing program) [ 194.168088][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.174437][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/15 22:57:11 fetching corpus: 37948, signal 800853/1070152 (executing program) 2022/11/15 22:57:11 fetching corpus: 37998, signal 801127/1070152 (executing program) 2022/11/15 22:57:11 fetching corpus: 38048, signal 801380/1070152 (executing program) 2022/11/15 22:57:11 fetching corpus: 38098, signal 801765/1070152 (executing program) 2022/11/15 22:57:12 fetching corpus: 38148, signal 802081/1070152 (executing program) 2022/11/15 22:57:12 fetching corpus: 38198, signal 802419/1070152 (executing program) 2022/11/15 22:57:12 fetching corpus: 38248, signal 802775/1070152 (executing program) 2022/11/15 22:57:12 fetching corpus: 38298, signal 802928/1070152 (executing program) 2022/11/15 22:57:13 fetching corpus: 38348, signal 803176/1070152 (executing program) 2022/11/15 22:57:13 fetching corpus: 38398, signal 803610/1070152 (executing program) 2022/11/15 22:57:13 fetching corpus: 38448, signal 803858/1070152 (executing program) 2022/11/15 22:57:14 fetching corpus: 38498, signal 804201/1070152 (executing program) 2022/11/15 22:57:14 fetching corpus: 38548, signal 804462/1070152 (executing program) 2022/11/15 22:57:14 fetching corpus: 38598, signal 804849/1070152 (executing program) 2022/11/15 22:57:14 fetching corpus: 38648, signal 805211/1070152 (executing program) 2022/11/15 22:57:15 fetching corpus: 38698, signal 806266/1070152 (executing program) 2022/11/15 22:57:15 fetching corpus: 38748, signal 806584/1070153 (executing program) 2022/11/15 22:57:15 fetching corpus: 38798, signal 806900/1070153 (executing program) 2022/11/15 22:57:15 fetching corpus: 38848, signal 807129/1070153 (executing program) 2022/11/15 22:57:16 fetching corpus: 38898, signal 807757/1070201 (executing program) 2022/11/15 22:57:16 fetching corpus: 38948, signal 808008/1070201 (executing program) 2022/11/15 22:57:17 fetching corpus: 38998, signal 808311/1070201 (executing program) 2022/11/15 22:57:17 fetching corpus: 39048, signal 809406/1070201 (executing program) 2022/11/15 22:57:17 fetching corpus: 39098, signal 809853/1070201 (executing program) 2022/11/15 22:57:18 fetching corpus: 39148, signal 810239/1070201 (executing program) 2022/11/15 22:57:19 fetching corpus: 39198, signal 810703/1070201 (executing program) 2022/11/15 22:57:19 fetching corpus: 39248, signal 811081/1070201 (executing program) 2022/11/15 22:57:19 fetching corpus: 39298, signal 811328/1070201 (executing program) 2022/11/15 22:57:19 fetching corpus: 39348, signal 811627/1070201 (executing program) 2022/11/15 22:57:20 fetching corpus: 39398, signal 811915/1070201 (executing program) 2022/11/15 22:57:20 fetching corpus: 39448, signal 812161/1070201 (executing program) 2022/11/15 22:57:20 fetching corpus: 39498, signal 812361/1070201 (executing program) 2022/11/15 22:57:21 fetching corpus: 39548, signal 812683/1070201 (executing program) 2022/11/15 22:57:21 fetching corpus: 39598, signal 813077/1070201 (executing program) 2022/11/15 22:57:21 fetching corpus: 39648, signal 813337/1070201 (executing program) 2022/11/15 22:57:22 fetching corpus: 39698, signal 813627/1070201 (executing program) 2022/11/15 22:57:22 fetching corpus: 39748, signal 813809/1070201 (executing program) 2022/11/15 22:57:22 fetching corpus: 39798, signal 814195/1070201 (executing program) 2022/11/15 22:57:22 fetching corpus: 39848, signal 816135/1070201 (executing program) 2022/11/15 22:57:23 fetching corpus: 39898, signal 816498/1070201 (executing program) 2022/11/15 22:57:23 fetching corpus: 39948, signal 819269/1070201 (executing program) 2022/11/15 22:57:23 fetching corpus: 39998, signal 819601/1070201 (executing program) 2022/11/15 22:57:23 fetching corpus: 40048, signal 820024/1070201 (executing program) 2022/11/15 22:57:24 fetching corpus: 40098, signal 820364/1070201 (executing program) 2022/11/15 22:57:24 fetching corpus: 40148, signal 820749/1070201 (executing program) 2022/11/15 22:57:24 fetching corpus: 40198, signal 820946/1070201 (executing program) 2022/11/15 22:57:25 fetching corpus: 40248, signal 821299/1070201 (executing program) 2022/11/15 22:57:25 fetching corpus: 40298, signal 821629/1070201 (executing program) 2022/11/15 22:57:25 fetching corpus: 40348, signal 821974/1070201 (executing program) 2022/11/15 22:57:25 fetching corpus: 40397, signal 822191/1070201 (executing program) 2022/11/15 22:57:26 fetching corpus: 40447, signal 822481/1070201 (executing program) 2022/11/15 22:57:26 fetching corpus: 40497, signal 822741/1070201 (executing program) 2022/11/15 22:57:26 fetching corpus: 40547, signal 823134/1070201 (executing program) 2022/11/15 22:57:27 fetching corpus: 40597, signal 823507/1070201 (executing program) 2022/11/15 22:57:27 fetching corpus: 40647, signal 823809/1070201 (executing program) 2022/11/15 22:57:27 fetching corpus: 40697, signal 824149/1070201 (executing program) 2022/11/15 22:57:28 fetching corpus: 40747, signal 824430/1070201 (executing program) 2022/11/15 22:57:28 fetching corpus: 40797, signal 824887/1070201 (executing program) 2022/11/15 22:57:28 fetching corpus: 40847, signal 825158/1070201 (executing program) 2022/11/15 22:57:28 fetching corpus: 40897, signal 825472/1070201 (executing program) 2022/11/15 22:57:29 fetching corpus: 40947, signal 825806/1070201 (executing program) 2022/11/15 22:57:29 fetching corpus: 40997, signal 826189/1070201 (executing program) 2022/11/15 22:57:29 fetching corpus: 41047, signal 826406/1070201 (executing program) 2022/11/15 22:57:30 fetching corpus: 41097, signal 826668/1070201 (executing program) 2022/11/15 22:57:30 fetching corpus: 41147, signal 826881/1070201 (executing program) 2022/11/15 22:57:30 fetching corpus: 41197, signal 827053/1070201 (executing program) 2022/11/15 22:57:31 fetching corpus: 41247, signal 827520/1070201 (executing program) 2022/11/15 22:57:31 fetching corpus: 41297, signal 827772/1070201 (executing program) 2022/11/15 22:57:31 fetching corpus: 41347, signal 827992/1070201 (executing program) 2022/11/15 22:57:31 fetching corpus: 41397, signal 828342/1070201 (executing program) 2022/11/15 22:57:32 fetching corpus: 41447, signal 828590/1070201 (executing program) 2022/11/15 22:57:32 fetching corpus: 41497, signal 829185/1070201 (executing program) 2022/11/15 22:57:32 fetching corpus: 41547, signal 829497/1070201 (executing program) 2022/11/15 22:57:33 fetching corpus: 41597, signal 829826/1070201 (executing program) 2022/11/15 22:57:33 fetching corpus: 41647, signal 830063/1070201 (executing program) 2022/11/15 22:57:33 fetching corpus: 41697, signal 830299/1070201 (executing program) 2022/11/15 22:57:34 fetching corpus: 41747, signal 830696/1070201 (executing program) 2022/11/15 22:57:34 fetching corpus: 41797, signal 830949/1070201 (executing program) 2022/11/15 22:57:34 fetching corpus: 41847, signal 831319/1070201 (executing program) 2022/11/15 22:57:35 fetching corpus: 41897, signal 831610/1070203 (executing program) 2022/11/15 22:57:35 fetching corpus: 41947, signal 831805/1070203 (executing program) 2022/11/15 22:57:35 fetching corpus: 41997, signal 832079/1070203 (executing program) 2022/11/15 22:57:35 fetching corpus: 42047, signal 832404/1070203 (executing program) 2022/11/15 22:57:36 fetching corpus: 42097, signal 832541/1070203 (executing program) 2022/11/15 22:57:36 fetching corpus: 42147, signal 832752/1070203 (executing program) 2022/11/15 22:57:36 fetching corpus: 42197, signal 833063/1070203 (executing program) 2022/11/15 22:57:37 fetching corpus: 42247, signal 833372/1070203 (executing program) 2022/11/15 22:57:37 fetching corpus: 42297, signal 833683/1070203 (executing program) 2022/11/15 22:57:37 fetching corpus: 42347, signal 833894/1070203 (executing program) 2022/11/15 22:57:38 fetching corpus: 42397, signal 834279/1070203 (executing program) 2022/11/15 22:57:38 fetching corpus: 42447, signal 844085/1070203 (executing program) 2022/11/15 22:57:38 fetching corpus: 42497, signal 844337/1070203 (executing program) 2022/11/15 22:57:39 fetching corpus: 42547, signal 844686/1070203 (executing program) 2022/11/15 22:57:39 fetching corpus: 42597, signal 845092/1070203 (executing program) 2022/11/15 22:57:39 fetching corpus: 42647, signal 845390/1070203 (executing program) 2022/11/15 22:57:40 fetching corpus: 42697, signal 845625/1070203 (executing program) 2022/11/15 22:57:40 fetching corpus: 42747, signal 846213/1070203 (executing program) 2022/11/15 22:57:40 fetching corpus: 42797, signal 846528/1070203 (executing program) 2022/11/15 22:57:41 fetching corpus: 42846, signal 846940/1070203 (executing program) 2022/11/15 22:57:41 fetching corpus: 42896, signal 847223/1070203 (executing program) 2022/11/15 22:57:41 fetching corpus: 42946, signal 847497/1070203 (executing program) 2022/11/15 22:57:42 fetching corpus: 42996, signal 847772/1070203 (executing program) 2022/11/15 22:57:42 fetching corpus: 43046, signal 848040/1070203 (executing program) 2022/11/15 22:57:42 fetching corpus: 43096, signal 848257/1070203 (executing program) 2022/11/15 22:57:42 fetching corpus: 43146, signal 848498/1070203 (executing program) 2022/11/15 22:57:43 fetching corpus: 43196, signal 848725/1070203 (executing program) 2022/11/15 22:57:43 fetching corpus: 43246, signal 849089/1070203 (executing program) 2022/11/15 22:57:43 fetching corpus: 43296, signal 849309/1070203 (executing program) 2022/11/15 22:57:44 fetching corpus: 43346, signal 849630/1070203 (executing program) 2022/11/15 22:57:44 fetching corpus: 43396, signal 849836/1070203 (executing program) 2022/11/15 22:57:45 fetching corpus: 43446, signal 850081/1070203 (executing program) 2022/11/15 22:57:45 fetching corpus: 43496, signal 850401/1070203 (executing program) 2022/11/15 22:57:46 fetching corpus: 43546, signal 850677/1070203 (executing program) 2022/11/15 22:57:46 fetching corpus: 43596, signal 850861/1070205 (executing program) 2022/11/15 22:57:46 fetching corpus: 43646, signal 851100/1070205 (executing program) 2022/11/15 22:57:47 fetching corpus: 43696, signal 851307/1070205 (executing program) 2022/11/15 22:57:47 fetching corpus: 43746, signal 851658/1070205 (executing program) 2022/11/15 22:57:47 fetching corpus: 43796, signal 852044/1070205 (executing program) 2022/11/15 22:57:47 fetching corpus: 43846, signal 852525/1070205 (executing program) 2022/11/15 22:57:48 fetching corpus: 43896, signal 852802/1070205 (executing program) 2022/11/15 22:57:48 fetching corpus: 43946, signal 853176/1070205 (executing program) 2022/11/15 22:57:48 fetching corpus: 43996, signal 853565/1070205 (executing program) 2022/11/15 22:57:49 fetching corpus: 44046, signal 853961/1070205 (executing program) 2022/11/15 22:57:49 fetching corpus: 44096, signal 854222/1070205 (executing program) 2022/11/15 22:57:50 fetching corpus: 44146, signal 854679/1070207 (executing program) 2022/11/15 22:57:50 fetching corpus: 44196, signal 854885/1070207 (executing program) 2022/11/15 22:57:50 fetching corpus: 44246, signal 855116/1070207 (executing program) 2022/11/15 22:57:50 fetching corpus: 44296, signal 855351/1070207 (executing program) 2022/11/15 22:57:51 fetching corpus: 44346, signal 855636/1070207 (executing program) 2022/11/15 22:57:51 fetching corpus: 44396, signal 855920/1070207 (executing program) 2022/11/15 22:57:52 fetching corpus: 44446, signal 856231/1070207 (executing program) 2022/11/15 22:57:52 fetching corpus: 44496, signal 856509/1070207 (executing program) 2022/11/15 22:57:52 fetching corpus: 44546, signal 856766/1070207 (executing program) 2022/11/15 22:57:52 fetching corpus: 44596, signal 857003/1070207 (executing program) 2022/11/15 22:57:53 fetching corpus: 44646, signal 857285/1070207 (executing program) 2022/11/15 22:57:53 fetching corpus: 44696, signal 857591/1070207 (executing program) 2022/11/15 22:57:53 fetching corpus: 44746, signal 858201/1070207 (executing program) 2022/11/15 22:57:54 fetching corpus: 44796, signal 858447/1070207 (executing program) 2022/11/15 22:57:54 fetching corpus: 44846, signal 858707/1070207 (executing program) 2022/11/15 22:57:54 fetching corpus: 44896, signal 858941/1070207 (executing program) 2022/11/15 22:57:55 fetching corpus: 44946, signal 859237/1070207 (executing program) 2022/11/15 22:57:55 fetching corpus: 44996, signal 859614/1070207 (executing program) 2022/11/15 22:57:55 fetching corpus: 45046, signal 859966/1070207 (executing program) 2022/11/15 22:57:55 fetching corpus: 45096, signal 860147/1070207 (executing program) 2022/11/15 22:57:56 fetching corpus: 45146, signal 860346/1070207 (executing program) 2022/11/15 22:57:56 fetching corpus: 45196, signal 860552/1070207 (executing program) 2022/11/15 22:57:56 fetching corpus: 45246, signal 860758/1070207 (executing program) 2022/11/15 22:57:56 fetching corpus: 45296, signal 860987/1070207 (executing program) 2022/11/15 22:57:57 fetching corpus: 45346, signal 861185/1070207 (executing program) 2022/11/15 22:57:57 fetching corpus: 45396, signal 861388/1070207 (executing program) 2022/11/15 22:57:57 fetching corpus: 45446, signal 861740/1070207 (executing program) 2022/11/15 22:57:57 fetching corpus: 45496, signal 861986/1070207 (executing program) 2022/11/15 22:57:58 fetching corpus: 45546, signal 862209/1070207 (executing program) 2022/11/15 22:57:58 fetching corpus: 45596, signal 862468/1070209 (executing program) 2022/11/15 22:57:58 fetching corpus: 45646, signal 862682/1070211 (executing program) 2022/11/15 22:57:59 fetching corpus: 45696, signal 862983/1070211 (executing program) 2022/11/15 22:57:59 fetching corpus: 45746, signal 863356/1070211 (executing program) 2022/11/15 22:57:59 fetching corpus: 45796, signal 863620/1070211 (executing program) 2022/11/15 22:57:59 fetching corpus: 45846, signal 863982/1070211 (executing program) 2022/11/15 22:58:00 fetching corpus: 45896, signal 864337/1070211 (executing program) 2022/11/15 22:58:00 fetching corpus: 45946, signal 864562/1070211 (executing program) 2022/11/15 22:58:01 fetching corpus: 45996, signal 864757/1070211 (executing program) 2022/11/15 22:58:01 fetching corpus: 46046, signal 864957/1070211 (executing program) 2022/11/15 22:58:01 fetching corpus: 46096, signal 865282/1070211 (executing program) 2022/11/15 22:58:02 fetching corpus: 46146, signal 865481/1070211 (executing program) 2022/11/15 22:58:02 fetching corpus: 46196, signal 865621/1070211 (executing program) 2022/11/15 22:58:02 fetching corpus: 46246, signal 865838/1070211 (executing program) 2022/11/15 22:58:02 fetching corpus: 46296, signal 866074/1070211 (executing program) 2022/11/15 22:58:03 fetching corpus: 46346, signal 866314/1070211 (executing program) 2022/11/15 22:58:03 fetching corpus: 46396, signal 866684/1070211 (executing program) 2022/11/15 22:58:03 fetching corpus: 46446, signal 867676/1070211 (executing program) 2022/11/15 22:58:04 fetching corpus: 46496, signal 867935/1070211 (executing program) 2022/11/15 22:58:04 fetching corpus: 46546, signal 868232/1070211 (executing program) 2022/11/15 22:58:04 fetching corpus: 46596, signal 868687/1070211 (executing program) 2022/11/15 22:58:05 fetching corpus: 46646, signal 868852/1070211 (executing program) 2022/11/15 22:58:05 fetching corpus: 46696, signal 869296/1070211 (executing program) 2022/11/15 22:58:05 fetching corpus: 46746, signal 869631/1070211 (executing program) 2022/11/15 22:58:06 fetching corpus: 46796, signal 869969/1070211 (executing program) 2022/11/15 22:58:06 fetching corpus: 46846, signal 870296/1070211 (executing program) 2022/11/15 22:58:06 fetching corpus: 46896, signal 870641/1070211 (executing program) 2022/11/15 22:58:06 fetching corpus: 46946, signal 870948/1070211 (executing program) 2022/11/15 22:58:07 fetching corpus: 46996, signal 871147/1070211 (executing program) 2022/11/15 22:58:07 fetching corpus: 47046, signal 871393/1070211 (executing program) 2022/11/15 22:58:08 fetching corpus: 47096, signal 871639/1070211 (executing program) 2022/11/15 22:58:08 fetching corpus: 47146, signal 871920/1070211 (executing program) 2022/11/15 22:58:08 fetching corpus: 47196, signal 872179/1070211 (executing program) 2022/11/15 22:58:08 fetching corpus: 47246, signal 872388/1070211 (executing program) 2022/11/15 22:58:09 fetching corpus: 47296, signal 872761/1070211 (executing program) 2022/11/15 22:58:09 fetching corpus: 47346, signal 872997/1070211 (executing program) 2022/11/15 22:58:09 fetching corpus: 47396, signal 873249/1070211 (executing program) 2022/11/15 22:58:09 fetching corpus: 47446, signal 873479/1070211 (executing program) 2022/11/15 22:58:10 fetching corpus: 47496, signal 873699/1070211 (executing program) 2022/11/15 22:58:10 fetching corpus: 47546, signal 873957/1070211 (executing program) 2022/11/15 22:58:10 fetching corpus: 47596, signal 874362/1070216 (executing program) 2022/11/15 22:58:10 fetching corpus: 47646, signal 874485/1070216 (executing program) 2022/11/15 22:58:11 fetching corpus: 47696, signal 874724/1070216 (executing program) 2022/11/15 22:58:11 fetching corpus: 47746, signal 874907/1070216 (executing program) 2022/11/15 22:58:11 fetching corpus: 47796, signal 875646/1070216 (executing program) 2022/11/15 22:58:11 fetching corpus: 47846, signal 875892/1070216 (executing program) 2022/11/15 22:58:12 fetching corpus: 47896, signal 876184/1070216 (executing program) [ 255.607938][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.614276][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/15 22:58:12 fetching corpus: 47946, signal 876422/1070216 (executing program) 2022/11/15 22:58:13 fetching corpus: 47996, signal 876663/1070216 (executing program) 2022/11/15 22:58:13 fetching corpus: 48046, signal 877198/1070216 (executing program) 2022/11/15 22:58:13 fetching corpus: 48096, signal 877546/1070216 (executing program) 2022/11/15 22:58:14 fetching corpus: 48146, signal 877761/1070216 (executing program) 2022/11/15 22:58:14 fetching corpus: 48196, signal 878078/1070216 (executing program) 2022/11/15 22:58:14 fetching corpus: 48246, signal 878361/1070216 (executing program) 2022/11/15 22:58:15 fetching corpus: 48296, signal 878574/1070216 (executing program) 2022/11/15 22:58:15 fetching corpus: 48346, signal 878857/1070216 (executing program) 2022/11/15 22:58:15 fetching corpus: 48396, signal 879127/1070216 (executing program) 2022/11/15 22:58:16 fetching corpus: 48446, signal 879397/1070216 (executing program) 2022/11/15 22:58:16 fetching corpus: 48496, signal 880128/1070216 (executing program) 2022/11/15 22:58:16 fetching corpus: 48546, signal 880463/1070216 (executing program) 2022/11/15 22:58:17 fetching corpus: 48596, signal 880767/1070216 (executing program) 2022/11/15 22:58:17 fetching corpus: 48646, signal 880983/1070216 (executing program) 2022/11/15 22:58:17 fetching corpus: 48696, signal 881164/1070216 (executing program) 2022/11/15 22:58:18 fetching corpus: 48746, signal 881443/1070216 (executing program) 2022/11/15 22:58:18 fetching corpus: 48796, signal 881736/1070217 (executing program) 2022/11/15 22:58:18 fetching corpus: 48846, signal 882064/1070217 (executing program) 2022/11/15 22:58:19 fetching corpus: 48896, signal 882273/1070217 (executing program) 2022/11/15 22:58:19 fetching corpus: 48946, signal 882572/1070217 (executing program) 2022/11/15 22:58:19 fetching corpus: 48996, signal 882866/1070217 (executing program) 2022/11/15 22:58:19 fetching corpus: 49046, signal 883220/1070217 (executing program) 2022/11/15 22:58:20 fetching corpus: 49096, signal 883504/1070217 (executing program) 2022/11/15 22:58:20 fetching corpus: 49146, signal 883679/1070217 (executing program) 2022/11/15 22:58:20 fetching corpus: 49196, signal 883852/1070217 (executing program) 2022/11/15 22:58:20 fetching corpus: 49246, signal 884049/1070217 (executing program) 2022/11/15 22:58:21 fetching corpus: 49296, signal 884397/1070217 (executing program) 2022/11/15 22:58:21 fetching corpus: 49346, signal 884652/1070217 (executing program) 2022/11/15 22:58:21 fetching corpus: 49396, signal 884883/1070217 (executing program) 2022/11/15 22:58:22 fetching corpus: 49446, signal 885127/1070217 (executing program) 2022/11/15 22:58:22 fetching corpus: 49496, signal 885491/1070217 (executing program) 2022/11/15 22:58:22 fetching corpus: 49546, signal 885849/1070219 (executing program) 2022/11/15 22:58:23 fetching corpus: 49596, signal 886098/1070219 (executing program) 2022/11/15 22:58:23 fetching corpus: 49646, signal 886415/1070219 (executing program) 2022/11/15 22:58:24 fetching corpus: 49696, signal 886846/1070219 (executing program) 2022/11/15 22:58:24 fetching corpus: 49746, signal 887119/1070219 (executing program) 2022/11/15 22:58:25 fetching corpus: 49796, signal 887310/1070219 (executing program) 2022/11/15 22:58:25 fetching corpus: 49846, signal 887540/1070219 (executing program) 2022/11/15 22:58:25 fetching corpus: 49896, signal 887784/1070219 (executing program) 2022/11/15 22:58:25 fetching corpus: 49946, signal 888089/1070219 (executing program) 2022/11/15 22:58:26 fetching corpus: 49996, signal 888308/1070219 (executing program) 2022/11/15 22:58:26 fetching corpus: 50046, signal 888537/1070219 (executing program) 2022/11/15 22:58:26 fetching corpus: 50096, signal 888839/1070219 (executing program) 2022/11/15 22:58:27 fetching corpus: 50146, signal 889391/1070219 (executing program) 2022/11/15 22:58:27 fetching corpus: 50196, signal 889636/1070219 (executing program) 2022/11/15 22:58:27 fetching corpus: 50246, signal 890148/1070219 (executing program) 2022/11/15 22:58:27 fetching corpus: 50296, signal 890364/1070219 (executing program) 2022/11/15 22:58:28 fetching corpus: 50346, signal 890563/1070219 (executing program) 2022/11/15 22:58:28 fetching corpus: 50396, signal 891013/1070219 (executing program) 2022/11/15 22:58:28 fetching corpus: 50446, signal 891237/1070219 (executing program) 2022/11/15 22:58:29 fetching corpus: 50496, signal 891488/1070219 (executing program) 2022/11/15 22:58:29 fetching corpus: 50546, signal 891989/1070219 (executing program) 2022/11/15 22:58:30 fetching corpus: 50596, signal 892299/1070219 (executing program) 2022/11/15 22:58:30 fetching corpus: 50646, signal 892445/1070219 (executing program) 2022/11/15 22:58:30 fetching corpus: 50696, signal 892728/1070219 (executing program) 2022/11/15 22:58:30 fetching corpus: 50746, signal 892901/1070219 (executing program) 2022/11/15 22:58:31 fetching corpus: 50796, signal 893104/1070219 (executing program) 2022/11/15 22:58:31 fetching corpus: 50846, signal 893455/1070219 (executing program) 2022/11/15 22:58:31 fetching corpus: 50896, signal 893672/1070219 (executing program) 2022/11/15 22:58:32 fetching corpus: 50946, signal 894068/1070219 (executing program) 2022/11/15 22:58:32 fetching corpus: 50996, signal 894265/1070219 (executing program) 2022/11/15 22:58:32 fetching corpus: 51046, signal 894442/1070219 (executing program) 2022/11/15 22:58:32 fetching corpus: 51096, signal 896155/1070219 (executing program) 2022/11/15 22:58:33 fetching corpus: 51146, signal 896341/1070219 (executing program) 2022/11/15 22:58:33 fetching corpus: 51196, signal 896582/1070219 (executing program) 2022/11/15 22:58:33 fetching corpus: 51246, signal 896865/1070219 (executing program) 2022/11/15 22:58:33 fetching corpus: 51296, signal 897554/1070219 (executing program) 2022/11/15 22:58:34 fetching corpus: 51346, signal 897724/1070219 (executing program) 2022/11/15 22:58:34 fetching corpus: 51396, signal 898051/1070219 (executing program) 2022/11/15 22:58:34 fetching corpus: 51446, signal 898280/1070219 (executing program) 2022/11/15 22:58:35 fetching corpus: 51496, signal 898606/1070219 (executing program) 2022/11/15 22:58:35 fetching corpus: 51546, signal 898840/1070219 (executing program) 2022/11/15 22:58:35 fetching corpus: 51596, signal 899007/1070219 (executing program) 2022/11/15 22:58:36 fetching corpus: 51646, signal 899323/1070219 (executing program) 2022/11/15 22:58:36 fetching corpus: 51696, signal 899519/1070219 (executing program) 2022/11/15 22:58:36 fetching corpus: 51746, signal 899854/1070219 (executing program) 2022/11/15 22:58:37 fetching corpus: 51796, signal 900185/1070219 (executing program) 2022/11/15 22:58:37 fetching corpus: 51846, signal 900542/1070219 (executing program) 2022/11/15 22:58:37 fetching corpus: 51896, signal 900795/1070219 (executing program) 2022/11/15 22:58:37 fetching corpus: 51946, signal 901041/1070219 (executing program) 2022/11/15 22:58:38 fetching corpus: 51996, signal 901257/1070219 (executing program) 2022/11/15 22:58:38 fetching corpus: 52046, signal 901563/1070219 (executing program) 2022/11/15 22:58:38 fetching corpus: 52096, signal 901760/1070219 (executing program) 2022/11/15 22:58:38 fetching corpus: 52146, signal 901897/1070219 (executing program) 2022/11/15 22:58:39 fetching corpus: 52196, signal 902260/1070219 (executing program) 2022/11/15 22:58:39 fetching corpus: 52246, signal 902553/1070219 (executing program) 2022/11/15 22:58:39 fetching corpus: 52296, signal 902771/1070219 (executing program) 2022/11/15 22:58:39 fetching corpus: 52346, signal 902959/1070219 (executing program) 2022/11/15 22:58:40 fetching corpus: 52396, signal 903215/1070219 (executing program) 2022/11/15 22:58:40 fetching corpus: 52446, signal 903455/1070219 (executing program) 2022/11/15 22:58:40 fetching corpus: 52496, signal 903718/1070219 (executing program) 2022/11/15 22:58:41 fetching corpus: 52546, signal 904015/1070219 (executing program) 2022/11/15 22:58:41 fetching corpus: 52596, signal 904164/1070219 (executing program) 2022/11/15 22:58:41 fetching corpus: 52646, signal 904476/1070219 (executing program) 2022/11/15 22:58:42 fetching corpus: 52696, signal 904671/1070219 (executing program) 2022/11/15 22:58:42 fetching corpus: 52746, signal 904899/1070219 (executing program) 2022/11/15 22:58:42 fetching corpus: 52796, signal 905137/1070219 (executing program) 2022/11/15 22:58:43 fetching corpus: 52846, signal 905408/1070219 (executing program) 2022/11/15 22:58:43 fetching corpus: 52896, signal 905626/1070219 (executing program) 2022/11/15 22:58:43 fetching corpus: 52946, signal 905866/1070219 (executing program) 2022/11/15 22:58:44 fetching corpus: 52996, signal 906144/1070219 (executing program) 2022/11/15 22:58:44 fetching corpus: 53046, signal 906358/1070219 (executing program) 2022/11/15 22:58:45 fetching corpus: 53096, signal 906645/1070219 (executing program) 2022/11/15 22:58:45 fetching corpus: 53146, signal 906933/1070219 (executing program) 2022/11/15 22:58:45 fetching corpus: 53196, signal 907071/1070219 (executing program) 2022/11/15 22:58:46 fetching corpus: 53246, signal 907267/1070219 (executing program) 2022/11/15 22:58:46 fetching corpus: 53296, signal 907502/1070221 (executing program) 2022/11/15 22:58:46 fetching corpus: 53346, signal 907636/1070221 (executing program) 2022/11/15 22:58:47 fetching corpus: 53396, signal 907928/1070221 (executing program) 2022/11/15 22:58:47 fetching corpus: 53446, signal 908105/1070221 (executing program) 2022/11/15 22:58:47 fetching corpus: 53496, signal 908336/1070221 (executing program) 2022/11/15 22:58:47 fetching corpus: 53546, signal 908666/1070221 (executing program) 2022/11/15 22:58:48 fetching corpus: 53596, signal 908894/1070221 (executing program) 2022/11/15 22:58:48 fetching corpus: 53646, signal 909288/1070221 (executing program) 2022/11/15 22:58:49 fetching corpus: 53696, signal 909641/1070221 (executing program) 2022/11/15 22:58:49 fetching corpus: 53746, signal 909825/1070221 (executing program) 2022/11/15 22:58:50 fetching corpus: 53796, signal 910012/1070221 (executing program) 2022/11/15 22:58:50 fetching corpus: 53846, signal 910303/1070221 (executing program) 2022/11/15 22:58:50 fetching corpus: 53896, signal 910648/1070221 (executing program) 2022/11/15 22:58:50 fetching corpus: 53946, signal 910893/1070221 (executing program) 2022/11/15 22:58:51 fetching corpus: 53996, signal 911117/1070221 (executing program) 2022/11/15 22:58:51 fetching corpus: 54046, signal 911406/1070221 (executing program) 2022/11/15 22:58:51 fetching corpus: 54096, signal 911587/1070221 (executing program) 2022/11/15 22:58:52 fetching corpus: 54146, signal 911826/1070221 (executing program) 2022/11/15 22:58:52 fetching corpus: 54196, signal 912107/1070221 (executing program) 2022/11/15 22:58:52 fetching corpus: 54246, signal 912289/1070221 (executing program) 2022/11/15 22:58:53 fetching corpus: 54296, signal 912555/1070221 (executing program) 2022/11/15 22:58:53 fetching corpus: 54346, signal 912707/1070221 (executing program) 2022/11/15 22:58:53 fetching corpus: 54396, signal 912944/1070221 (executing program) 2022/11/15 22:58:54 fetching corpus: 54446, signal 913348/1070221 (executing program) 2022/11/15 22:58:54 fetching corpus: 54496, signal 913526/1070221 (executing program) 2022/11/15 22:58:54 fetching corpus: 54546, signal 913836/1070221 (executing program) 2022/11/15 22:58:54 fetching corpus: 54596, signal 914099/1070221 (executing program) 2022/11/15 22:58:55 fetching corpus: 54646, signal 914497/1070221 (executing program) 2022/11/15 22:58:55 fetching corpus: 54696, signal 914672/1070221 (executing program) 2022/11/15 22:58:55 fetching corpus: 54746, signal 914895/1070221 (executing program) 2022/11/15 22:58:55 fetching corpus: 54796, signal 915146/1070221 (executing program) 2022/11/15 22:58:56 fetching corpus: 54846, signal 915393/1070221 (executing program) 2022/11/15 22:58:56 fetching corpus: 54896, signal 915962/1070221 (executing program) 2022/11/15 22:58:56 fetching corpus: 54946, signal 916662/1070221 (executing program) 2022/11/15 22:58:56 fetching corpus: 54996, signal 916908/1070221 (executing program) 2022/11/15 22:58:57 fetching corpus: 55046, signal 917083/1070221 (executing program) 2022/11/15 22:58:57 fetching corpus: 55096, signal 917293/1070221 (executing program) 2022/11/15 22:58:57 fetching corpus: 55145, signal 918221/1070221 (executing program) 2022/11/15 22:58:58 fetching corpus: 55195, signal 918388/1070221 (executing program) 2022/11/15 22:58:58 fetching corpus: 55245, signal 918612/1070221 (executing program) 2022/11/15 22:58:58 fetching corpus: 55295, signal 918865/1070221 (executing program) 2022/11/15 22:58:59 fetching corpus: 55345, signal 919194/1070221 (executing program) 2022/11/15 22:58:59 fetching corpus: 55395, signal 919421/1070223 (executing program) 2022/11/15 22:58:59 fetching corpus: 55445, signal 920553/1070224 (executing program) 2022/11/15 22:59:00 fetching corpus: 55495, signal 920812/1070224 (executing program) 2022/11/15 22:59:00 fetching corpus: 55545, signal 920950/1070224 (executing program) 2022/11/15 22:59:00 fetching corpus: 55595, signal 921205/1070224 (executing program) 2022/11/15 22:59:01 fetching corpus: 55645, signal 921698/1070224 (executing program) 2022/11/15 22:59:01 fetching corpus: 55695, signal 921943/1070224 (executing program) 2022/11/15 22:59:01 fetching corpus: 55745, signal 922116/1070224 (executing program) 2022/11/15 22:59:02 fetching corpus: 55795, signal 922386/1070224 (executing program) 2022/11/15 22:59:02 fetching corpus: 55845, signal 922611/1070224 (executing program) 2022/11/15 22:59:02 fetching corpus: 55895, signal 922911/1070224 (executing program) 2022/11/15 22:59:02 fetching corpus: 55945, signal 923240/1070224 (executing program) 2022/11/15 22:59:03 fetching corpus: 55995, signal 923557/1070224 (executing program) 2022/11/15 22:59:03 fetching corpus: 56045, signal 923850/1070224 (executing program) 2022/11/15 22:59:04 fetching corpus: 56095, signal 924059/1070224 (executing program) 2022/11/15 22:59:04 fetching corpus: 56145, signal 924239/1070224 (executing program) 2022/11/15 22:59:05 fetching corpus: 56195, signal 924434/1070224 (executing program) 2022/11/15 22:59:05 fetching corpus: 56245, signal 924626/1070224 (executing program) 2022/11/15 22:59:05 fetching corpus: 56295, signal 924894/1070224 (executing program) 2022/11/15 22:59:06 fetching corpus: 56345, signal 925051/1070224 (executing program) 2022/11/15 22:59:06 fetching corpus: 56395, signal 925208/1070224 (executing program) 2022/11/15 22:59:06 fetching corpus: 56445, signal 925431/1070224 (executing program) 2022/11/15 22:59:06 fetching corpus: 56495, signal 925614/1070224 (executing program) 2022/11/15 22:59:07 fetching corpus: 56539, signal 925894/1070224 (executing program) 2022/11/15 22:59:07 fetching corpus: 56539, signal 925894/1070224 (executing program) 2022/11/15 22:59:09 starting 6 fuzzer processes 22:59:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000340)="77d654558eacdae87ee4055b9d05b0422b4a012083ae04d1312ac747a9814411cb7768995a3af3c828c8324efc8a394c24a8b68611a43841b1accd56dd86dcaeacf17a447cecb1c17ae1f28cea98b8fd4f9c9e67e394b3", 0x57, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) 22:59:09 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 22:59:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 22:59:09 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000340)="77d65455", 0x4, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) 22:59:09 executing program 4: add_key$fscrypt_v1(&(0x7f0000000740), &(0x7f0000000780)={'fscrypt:', @desc1}, 0x0, 0x0, 0xffffffffffffffff) [ 313.425567][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 313.447878][ T5330] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 313.456194][ T5330] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 313.465161][ T5330] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 313.472481][ T5330] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 313.487979][ T5335] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 313.497288][ T5335] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 313.504798][ T5335] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 313.514290][ T5337] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 313.514299][ T5335] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 313.529407][ T5339] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 313.529847][ T5335] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 313.537462][ T5339] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 313.550893][ T5335] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 313.559645][ T5327] Bluetooth: hci1: HCI_REQ-0x0c1a [ 313.565945][ T5333] Bluetooth: hci2: HCI_REQ-0x0c1a [ 313.572587][ T48] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 313.575660][ T5339] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 313.580542][ T48] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 313.601575][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 313.609130][ T5339] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 313.617457][ T5339] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 313.624812][ T5339] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 313.624818][ T5341] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 313.640764][ T5328] Bluetooth: hci0: HCI_REQ-0x0c1a [ 313.646573][ T5330] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 313.657099][ T5340] Bluetooth: hci3: HCI_REQ-0x0c1a [ 313.702368][ T5335] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 313.716427][ T5335] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 313.738254][ T5335] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 313.746670][ T5335] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 313.754407][ T5335] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 313.761721][ T5335] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 313.770234][ T5343] Bluetooth: hci4: HCI_REQ-0x0c1a [ 313.778515][ T5335] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 313.786573][ T5335] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 313.798438][ T5335] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 313.806933][ T5335] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 313.817273][ T5335] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 313.824653][ T5335] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 313.833298][ T5345] Bluetooth: hci5: HCI_REQ-0x0c1a [ 314.100712][ T5333] chnl_net:caif_netlink_parms(): no params data found [ 314.233578][ T5340] chnl_net:caif_netlink_parms(): no params data found [ 314.304223][ T5328] chnl_net:caif_netlink_parms(): no params data found [ 314.333773][ T5327] chnl_net:caif_netlink_parms(): no params data found [ 314.427025][ T5333] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.434159][ T5333] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.442861][ T5333] device bridge_slave_0 entered promiscuous mode [ 314.463309][ T5343] chnl_net:caif_netlink_parms(): no params data found [ 314.489956][ T5333] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.497269][ T5333] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.504961][ T5333] device bridge_slave_1 entered promiscuous mode [ 314.575511][ T5340] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.583105][ T5340] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.591807][ T5340] device bridge_slave_0 entered promiscuous mode [ 314.624975][ T5340] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.634925][ T5340] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.643461][ T5340] device bridge_slave_1 entered promiscuous mode [ 314.665616][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 314.676762][ T5333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.731834][ T5333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.741476][ T5328] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.748742][ T5328] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.756440][ T5328] device bridge_slave_0 entered promiscuous mode [ 314.764460][ T5327] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.772038][ T5327] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.784427][ T5327] device bridge_slave_0 entered promiscuous mode [ 314.799355][ T5340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.821748][ T5328] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.833014][ T5328] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.841067][ T5328] device bridge_slave_1 entered promiscuous mode [ 314.852135][ T5327] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.859396][ T5327] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.867812][ T5327] device bridge_slave_1 entered promiscuous mode [ 314.882914][ T5340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.911161][ T5333] team0: Port device team_slave_0 added [ 314.930636][ T5343] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.937894][ T5343] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.945560][ T5343] device bridge_slave_0 entered promiscuous mode [ 314.969006][ T5333] team0: Port device team_slave_1 added [ 314.991447][ T5343] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.998975][ T5343] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.006884][ T5343] device bridge_slave_1 entered promiscuous mode [ 315.038908][ T5328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.050019][ T5327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.070346][ T5340] team0: Port device team_slave_0 added [ 315.076304][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.084105][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.092078][ T5345] device bridge_slave_0 entered promiscuous mode [ 315.116789][ T5328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.127597][ T5327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.144841][ T5340] team0: Port device team_slave_1 added [ 315.170478][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.177655][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.185367][ T5345] device bridge_slave_1 entered promiscuous mode [ 315.193800][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.200980][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.227420][ T5333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.259299][ T5343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.269104][ T5340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.276171][ T5340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.303454][ T5340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.326383][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.333539][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.359642][ T5333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.390606][ T5343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.400525][ T5340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.407827][ T5340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.434263][ T5340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.458910][ T5328] team0: Port device team_slave_0 added [ 315.467470][ T5327] team0: Port device team_slave_0 added [ 315.487381][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.510298][ T5328] team0: Port device team_slave_1 added [ 315.517691][ T5327] team0: Port device team_slave_1 added [ 315.533950][ T5343] team0: Port device team_slave_0 added [ 315.545695][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.584469][ T5343] team0: Port device team_slave_1 added [ 315.602156][ T5333] device hsr_slave_0 entered promiscuous mode [ 315.607545][ T5330] Bluetooth: hci1: command 0x0409 tx timeout [ 315.608613][ T5335] Bluetooth: hci2: command 0x0409 tx timeout [ 315.624133][ T5333] device hsr_slave_1 entered promiscuous mode [ 315.638744][ T5328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.645807][ T5328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.671927][ T5328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.686598][ T5335] Bluetooth: hci3: command 0x0409 tx timeout [ 315.686743][ T5330] Bluetooth: hci0: command 0x0409 tx timeout [ 315.736859][ T5328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.743880][ T5328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.770592][ T5328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.785853][ T5340] device hsr_slave_0 entered promiscuous mode [ 315.792950][ T5340] device hsr_slave_1 entered promiscuous mode [ 315.803920][ T5340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.811768][ T5340] Cannot create hsr debugfs directory [ 315.818523][ T5327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.825481][ T5327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.851672][ T5330] Bluetooth: hci4: command 0x0409 tx timeout [ 315.852049][ T5327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.877492][ T5345] team0: Port device team_slave_0 added [ 315.884092][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.891179][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.917170][ T5343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.936595][ T5330] Bluetooth: hci5: command 0x0409 tx timeout [ 315.944661][ T5327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.951676][ T5327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.977852][ T5327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.000132][ T5345] team0: Port device team_slave_1 added [ 316.007090][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.014265][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.040231][ T5343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.128195][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.135186][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.161515][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.177042][ T5328] device hsr_slave_0 entered promiscuous mode [ 316.183967][ T5328] device hsr_slave_1 entered promiscuous mode [ 316.190849][ T5328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.198612][ T5328] Cannot create hsr debugfs directory [ 316.232445][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.239818][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.265942][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.297465][ T5327] device hsr_slave_0 entered promiscuous mode [ 316.304437][ T5327] device hsr_slave_1 entered promiscuous mode [ 316.311632][ T5327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.319456][ T5327] Cannot create hsr debugfs directory [ 316.342514][ T5343] device hsr_slave_0 entered promiscuous mode [ 316.349310][ T5343] device hsr_slave_1 entered promiscuous mode [ 316.355950][ T5343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.363921][ T5343] Cannot create hsr debugfs directory [ 316.393819][ T5345] device hsr_slave_0 entered promiscuous mode [ 316.402079][ T5345] device hsr_slave_1 entered promiscuous mode [ 316.411394][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.419221][ T5345] Cannot create hsr debugfs directory [ 316.780999][ T5333] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.803789][ T5333] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.820689][ T5333] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.833078][ T5333] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 316.866401][ T5343] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 316.883017][ T5343] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 316.923404][ T5343] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 316.939830][ T5343] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 316.955954][ T5340] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 316.976262][ T5340] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 317.006279][ T5340] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 317.022415][ T5340] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 317.048309][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.054653][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.073488][ T5327] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.086168][ T5327] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.095824][ T5327] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.125614][ T5327] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.261327][ T5333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.285192][ T5345] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.294340][ T5345] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.326168][ T5345] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.339590][ T5345] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.357420][ T5343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.402917][ T5333] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.432040][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.441598][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.451255][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.459487][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.484300][ T5340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.522901][ T5343] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.541584][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.551154][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.560127][ T5382] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.567451][ T5382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.576070][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.585652][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.594669][ T5382] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.602217][ T5382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.610077][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.635157][ T5328] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 317.645887][ T5328] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 317.656284][ T5328] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 317.667997][ T5328] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 317.679004][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.686954][ T5330] Bluetooth: hci2: command 0x041b tx timeout [ 317.691902][ T5341] Bluetooth: hci1: command 0x041b tx timeout [ 317.717176][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.726149][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.735021][ T5381] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.742148][ T5381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.750825][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.759768][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.767151][ T5341] Bluetooth: hci3: command 0x041b tx timeout [ 317.768425][ T5381] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.773735][ T5341] Bluetooth: hci0: command 0x041b tx timeout [ 317.780817][ T5381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.814923][ T5327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.826958][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.835065][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.844545][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.854470][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.863022][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.872684][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.881425][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.890449][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.899109][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.910571][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.918388][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.926935][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.935105][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.943128][ T5341] Bluetooth: hci4: command 0x041b tx timeout [ 317.953912][ T5340] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.966345][ T5333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.983657][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.004220][ T5327] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.013209][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.025418][ T5335] Bluetooth: hci5: command 0x041b tx timeout [ 318.032371][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.041469][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.049419][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.066632][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.075654][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.084292][ T5384] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.091381][ T5384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.099586][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.108437][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.117326][ T5384] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.124419][ T5384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.134782][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.156108][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.194050][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.212629][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.224586][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.239757][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.257024][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.265002][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.281677][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.293678][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.302590][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.312448][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.321888][ T5384] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.329051][ T5384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.336857][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.345474][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.354274][ T5384] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.361425][ T5384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.369172][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.378050][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.387457][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.395270][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.407064][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.424322][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.433326][ T5380] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.440451][ T5380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.469905][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.478266][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.493831][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.502572][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.512055][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.521065][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.587628][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.595749][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.635186][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.644780][ T5380] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.651979][ T5380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.670781][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.684400][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.701798][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.711337][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.720401][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.764843][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.774475][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.783708][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.793008][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.801789][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.811412][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.820593][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.829453][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.838147][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.851471][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.860280][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.884707][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.901883][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.911614][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.920799][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.929723][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.938350][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.968642][ T5345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.987584][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.995515][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.004669][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.013558][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.022033][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.040992][ T5327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.076419][ T5333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.092962][ T5340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.135030][ T5328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.161513][ T5343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.177951][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.185547][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.207125][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.214677][ T5381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.324080][ T5328] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.337465][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.345391][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.383601][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.393148][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.437046][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.445820][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.497114][ T5383] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.504245][ T5383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.537554][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.583020][ T5333] device veth0_vlan entered promiscuous mode [ 319.664597][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.674835][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.683661][ T5380] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.690950][ T5380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.699315][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.708417][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.725046][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.733867][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.742887][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.750688][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.758452][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.766988][ T5341] Bluetooth: hci1: command 0x040f tx timeout [ 319.773018][ T5341] Bluetooth: hci2: command 0x040f tx timeout [ 319.781058][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.790310][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.802585][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.811193][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.819858][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.832091][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.840121][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.847571][ T5341] Bluetooth: hci0: command 0x040f tx timeout [ 319.854169][ T5380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.861561][ T5341] Bluetooth: hci3: command 0x040f tx timeout [ 319.872372][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.883580][ T5328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.894944][ T5328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.917516][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.937237][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.977718][ T5327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.985774][ T5333] device veth1_vlan entered promiscuous mode [ 320.007396][ T5341] Bluetooth: hci4: command 0x040f tx timeout [ 320.020846][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.035239][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.065143][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.086910][ T5335] Bluetooth: hci5: command 0x040f tx timeout [ 320.117803][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.162197][ T5333] device veth0_macvtap entered promiscuous mode [ 320.177048][ T5379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.185838][ T5379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.196272][ T5379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.206809][ T5379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.215793][ T5379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.233864][ T5379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.274830][ T5345] device veth0_vlan entered promiscuous mode [ 320.302373][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.311541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.329858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.339447][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.348581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.375794][ T5333] device veth1_macvtap entered promiscuous mode [ 320.398468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.408658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.419685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.428975][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.437654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.445932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.453514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.463681][ T5343] device veth0_vlan entered promiscuous mode [ 320.481856][ T5345] device veth1_vlan entered promiscuous mode [ 320.498905][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.513529][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.522357][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.531398][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.547240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.555461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.564284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.574035][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.583614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.591781][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.601532][ T5327] device veth0_vlan entered promiscuous mode [ 320.616880][ T5340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.627834][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.643393][ T5333] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.658219][ T5333] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.668549][ T5333] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.678246][ T5333] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.692955][ T5327] device veth1_vlan entered promiscuous mode [ 320.708341][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.717222][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.725762][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.734327][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.749361][ T5328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.766973][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.775934][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.794254][ T5343] device veth1_vlan entered promiscuous mode [ 320.851134][ T5327] device veth0_macvtap entered promiscuous mode [ 320.865296][ T5340] device veth0_vlan entered promiscuous mode [ 320.891979][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.902107][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.915339][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.923770][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.941566][ T5327] device veth1_macvtap entered promiscuous mode [ 320.962002][ T5340] device veth1_vlan entered promiscuous mode [ 320.969414][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.987581][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.003293][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.013166][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.028164][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.040902][ T5345] device veth0_macvtap entered promiscuous mode [ 321.102680][ T5327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.114013][ T5327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.125740][ T5327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.135418][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.144735][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.153587][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.162253][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.177514][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.186112][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.195020][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.204281][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.224638][ T5345] device veth1_macvtap entered promiscuous mode [ 321.256651][ T5327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.267373][ T5327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.283065][ T5327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.294359][ T5343] device veth0_macvtap entered promiscuous mode [ 321.320420][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.328927][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.345263][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.353928][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.367243][ T5327] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.375966][ T5327] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.384940][ T5327] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.395206][ T5327] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.407407][ T5343] device veth1_macvtap entered promiscuous mode [ 321.409747][ T5405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.424222][ T5405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.442944][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.455651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.463956][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.472859][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.502768][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.513838][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.524133][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.535139][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.547403][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.561527][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.572581][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.583086][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.593977][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.604274][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.617796][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.629036][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.642281][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.651443][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.660384][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.669445][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.680815][ T5340] device veth0_macvtap entered promiscuous mode [ 321.701472][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.713335][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.723463][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.735605][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.747412][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.758073][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.770140][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.780315][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.795263][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.805417][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.816391][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.830443][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.840545][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.847248][ T5335] Bluetooth: hci2: command 0x0419 tx timeout [ 321.849563][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.854540][ T5335] Bluetooth: hci1: command 0x0419 tx timeout [ 321.870331][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.882416][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.923855][ T5343] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.926773][ T5335] Bluetooth: hci3: command 0x0419 tx timeout [ 321.933307][ T2453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.938825][ T5341] Bluetooth: hci0: command 0x0419 tx timeout [ 321.958585][ T5343] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.961989][ T2453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.967419][ T5343] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.983537][ T5343] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.995808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.003755][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.013559][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.023967][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.032651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.042434][ T5340] device veth1_macvtap entered promiscuous mode [ 322.054277][ T5345] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.064469][ T5345] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.074876][ T5345] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.084300][ T5345] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.087115][ T5335] Bluetooth: hci4: command 0x0419 tx timeout [ 322.103421][ T5328] device veth0_vlan entered promiscuous mode [ 322.112247][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.121522][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.166709][ T5335] Bluetooth: hci5: command 0x0419 tx timeout [ 322.200176][ T5328] device veth1_vlan entered promiscuous mode [ 322.207813][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.222831][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.239244][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.259444][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.274018][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.291284][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.306920][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.325325][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.340375][ T5340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.393958][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.411759][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.421323][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.433498][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.445020][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.462305][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.473048][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.484608][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.494945][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.506171][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.516388][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.528951][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.550066][ T5340] batman_adv: batadv0: Interface activated: batadv_slave_1 22:59:19 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001240)={0x10, 0x0, &(0x7f0000000040)=[@request_death], 0x0, 0x0, 0x0}) [ 322.634914][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.648553][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:59:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 322.700036][ T5405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.710835][ T5340] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.729823][ T5405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.745883][ T5340] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.770059][ T5340] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 22:59:19 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000000c0)={r0, r1+60000000}, 0x0) [ 322.799053][ T5340] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.832312][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.865058][ T5328] device veth0_macvtap entered promiscuous mode 22:59:19 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000580)) [ 322.916850][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.925491][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.944370][ T5328] device veth1_macvtap entered promiscuous mode [ 323.008186][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.016386][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.037026][ T5388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.045307][ T5388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:59:19 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/132, 0x84}], 0x1, &(0x7f00000006c0)=[{&(0x7f0000000700)=""/61, 0x3d}], 0x1, 0x0) [ 323.065542][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.093592][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.127660][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.140404][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.150577][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.161244][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:59:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 323.171201][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.181821][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.194364][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.212578][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.225674][ T5328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.251701][ T5329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.274177][ T5329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.300285][ T5329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.312064][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.323735][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.335023][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.346168][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.357157][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.369113][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.383363][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.394141][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.406955][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.420583][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.433836][ T5328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.453660][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.462719][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.490090][ T5405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.507377][ T5328] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.515720][ T5405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.516104][ T5328] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.536393][ T5328] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.545766][ T5328] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.567471][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.600378][ T5388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.629689][ T5388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.667970][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.705200][ T5388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.721899][ T5388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.738549][ T5405] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.759092][ T5405] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.787806][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:59:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 323.815243][ T5352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.840126][ T5352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.853035][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.875308][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.907920][ T5388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.911362][ T2453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.941676][ T5388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.975612][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.986804][ T2453] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.019418][ T5388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.052210][ T5384] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.078481][ T5388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.110264][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:59:21 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 22:59:21 executing program 2: capget(&(0x7f0000000480)={0x19980330, 0xffffffffffffffff}, 0x0) 22:59:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x53, 0x0, &(0x7f0000000100)) 22:59:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x700}]}}, &(0x7f0000001280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:59:21 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) 22:59:21 executing program 1: nanosleep(&(0x7f0000000000)={0x0, 0x989680}, 0x0) 22:59:21 executing program 3: pipe(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:59:21 executing program 4: syz_emit_ethernet(0x92, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "b6cfe7", 0x28, 0x6, 0x0, @dev, @private2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 22:59:21 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002500)) 22:59:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="54ba", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) [ 324.351383][ T5464] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 22:59:21 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 22:59:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x8, 0x48000000}]}}, &(0x7f0000001280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:59:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5}}}}}}, 0x0) 22:59:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 22:59:21 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:59:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:59:21 executing program 5: unshare(0x2060a00) 22:59:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, &(0x7f0000000080)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @func]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xb8, &(0x7f0000000140)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000280)) 22:59:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004cc0)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x4885) 22:59:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000100)) 22:59:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000000) 22:59:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 22:59:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x81800) 22:59:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x611, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 22:59:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, &(0x7f0000001280)=""/154, 0x27, 0x9a, 0x1}, 0x20) 22:59:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000240)=@raw=[@map_idx_val, @ldst, @cb_func, @btf_id], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000480)=""/67, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x0, 0x10, &(0x7f0000000540), 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0xa6) 22:59:21 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000680)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6tnl0\x00'}) 22:59:21 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 22:59:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000280)) 22:59:21 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x1c}, 0xc) 22:59:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @cb_func, @map_idx], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000001f80)) pipe(&(0x7f0000001f80)) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x1) 22:59:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x1000000) 22:59:22 executing program 1: socketpair(0x26, 0x5, 0x8, &(0x7f0000005040)) 22:59:22 executing program 5: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 22:59:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x68, 0x0, 0x3f}]}}, &(0x7f0000000140)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 22:59:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)={0xb4, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0xb4}}, 0x0) 22:59:22 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x81, 0x400, 0x3f, 0x521, 0x1f, 0x0, 0x9, 0x0, 0x4, 0x5, 0x7, 0x8}, 0x18, [0x0, 0x0, 0x0]}) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000000c0)={{0x1, 0x5}, 0x100, './file0\x00'}) r0 = socket(0x15, 0x800, 0x1) write$binfmt_aout(r0, &(0x7f0000000200)={{0x107, 0x3f, 0xf7, 0x396, 0x31b, 0x80000000, 0x326, 0x6}, "bc213bce11f29880513f8f4959d291f0181769ca50f353b490d84c9fc1597ec0ca133c8d685ac1a316f95be8aebd1446d582232bcbf587b4c09efca6b5fa99295d455a10f461d2a37af7c6caa8904a789e099ff0224121f25a6bbcb4afabd788d624bfd1df7393c2be31801c1407930fdf6f27039f44a42663e289c0d08b1dafdd0ad7f365d58a886f47994a922417d7cf785263c8ea1aba08240292eb54e98196c24442820432ae7ec6d18905feb5a65c7c4506640dc3367c89134cf5de364a20ba2086c02f2ae40d1c2baf287b802d4cfc95385e0b124d95f26f0b068e5c596169b4", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x703) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000940), &(0x7f00000009c0)=0x6e, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000a00)) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40), r0) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000000ac0)={{r1}, {@val, @max}}) getuid() getgid() socket$caif_seqpacket(0x25, 0x5, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet(r2, &(0x7f0000000f00), &(0x7f0000000f40)=0x10) socket$caif_stream(0x25, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x6, &(0x7f00000037c0)=@raw=[@ldst={0x3, 0x3, 0x3, 0x9, 0x4, 0x80}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4b}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}], &(0x7f0000003800)='syzkaller\x00', 0x7fff, 0x0, &(0x7f0000003840), 0x7a773768bc6f9b52, 0x1, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000003880)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000038c0)={0x1, 0x6, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003900)=[r2, r3, r3, r2, r2, 0x1, r2, r3]}, 0x80) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = getuid() r8 = getuid() r9 = gettid() r10 = getgid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x42aeb0578e50c5c5, 0x3, 0x6, &(0x7f0000004080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = getgid() r14 = getgid() r15 = getuid() r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r1, &(0x7f00000049c0)=[{{&(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000b80)="2944919ac52b57339cca02cce82f9fabdbcfe2ca8c1cc9b53f7922db592999ad574a043cf79435087bf9e3", 0x2b}, {&(0x7f0000000bc0)="a56ed95dbd6ddacd08d39af9d5fb25864a98dee88c2af86df6950b89d21410bbad843e96c1f86ab087637de69bbbc968f9e1cb2d95c6100fc99c1dce04c38546917865b6488d261d39e90a5db12f7a0ee75304683460b19023bc1a717773653b1a961d737882d4b09c7f3a56efcac552c2aa4c1ebea14e4ac28c919830530f4dc02ef45d99f77dca26301f77af09eec07da260654719d78dea30d2559a5da8501c50a52ee1412c39187511caccab10beb389aee4375f89c18a90ae068d681e088d3ad8e238e9e7239d88d2282344352a59acaf96baf04164f26b116cc37fba4cc0293aa737efd2a4662f2c0fe318293d41ec7cbe8b", 0xf5}, {&(0x7f0000000cc0)="2ebc4dc0ca626aa3836c3f48621ca5c1e4295c308abc2e51b6ffec9928d1aa683662953e10cf560d3507ac25bd0f4e2339ec1dbf497110b670a81d67f306537aa4e8362061938293118a2b44cc9f6501320abd10286f7f39f63d50", 0x5b}, {&(0x7f0000000d40)="4df7fcac7ccc1ce2b09623efe71447a487b42f686041d559fd250ca6b4cc51825ac715710ac2c637630fe4e6c123ed36f4b213aca74ba15555a139141875f45c3bc04c2b62cef675da77c67c5806c1c45edef2f8f308d12470f445fa87ef4f9c62b2f948a0f6d7e9d6c0e72e0a", 0x6d}, {&(0x7f0000000dc0)="f4c22095a3fc9b80d8290e1b973143a19d1df7d9f2595923ec9bc3625df0ab3bdeab8fbca5310b609ad58e036aa88c03c38d42", 0x33}, {&(0x7f0000000e00)="4352469c095c76fb117c74d95d2b6c9d71b74e49a1121ccad679dd787112244b6cfb69615e55ece44411101fa3e501ba1ef2eb8c395e4b3ec0833ba556d5b6208c32a0af624b77ff3280231d2fe46258fcbbbc1b4169", 0x56}], 0x6, &(0x7f0000000f80)=[@rights={{0x10}}], 0x10, 0x4800}}, {{&(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001100)="be9d7a00443a478fa126c30e0eeca7d58676038bb552c53ad83facb57305822e9228a2d583e59a38b56fe29cdf09030338db51d97ca52dbb665e3f8880b1364c268519c566de8e5d202c1b249469c3df05cf71b960d5b7211e4f9d01dc2795838d634a6a67fb3ba4679d8653c8b2307c1835d7ca61b3b9390023b1e71df5e0f64fff78c70c41a31b8e6092246a8d58cf501277222623a5f6ae08a7b1b3df2c31ef2784eafb4e3fc4795d6c313f2fc082ccea62", 0xb3}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="200c2e754c73aae259b8962efc1c403d34efd63d56d293a416daed3903cfc816d2e058e0a9874d2671758b31979f105f6e00998d03", 0x35}, {&(0x7f0000002200)="ca0b9db21edb2ba9b880b76360a28fe94319b292941c0cc63d1cd260f8d7c488ee6927626cd6983ac03b046bef7fb6373a8b51a390565646e0ac46e70acf722beac514", 0x43}], 0x4, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000022c0)="410caac87ae642d2391b0681f035bf2b11da7aa184066e4af0", 0x19}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="7f72cf38bf38c5745b24fd730887603e0bcc2c1427b010ad9f4d3e0b0d9ea1290d895145de09d1a210eab0a01914a04a90", 0x31}], 0x3, 0x0, 0x0, 0x40}}, {{&(0x7f0000003380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000003400)="e67b48a4a78a2d823cc12e671c2e24aa797833e2918613cb5aac8a91fe463d8050cedccab6", 0x25}, {&(0x7f0000003440)="04d6490e060135f3c34081b17436161d317302cb3307b5d5c45ac923d0c47c", 0x1f}, {&(0x7f0000003480)="9a5017923243c48006322ca8a81451531727", 0x12}], 0x3, 0x0, 0x0, 0x4004}}, {{&(0x7f0000003500)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000003580)="af41efb74a984fc2f509e298dac28776ffb160b60aa0937bcc0b828faacaa1928552e3a5ce20aee5aaabc563b022c7c7184a1c41c7246cad86b6ce16e8f04605ef01e2b08dd03ad13cbd7c4d9c8d7c570d8aeed83e5219fa4587635e999a6fa92a284d363a6459913a6b5371cb68c1d0ba93f649b543d46f7a018dcb164946420057cc2fc16fce0d4b3ee7ad1fafa7bfb0fe9f79f873cc554d1036516b00dbf53e8029614a0e6090f947beb897f00477518500890064c355422962d4e802fbb435bcc9376174ab881f4630a87fcd1ab47f3d645629b981647a90a8", 0xdb}, {&(0x7f0000003680)="9469f15e208df4ae29ffbc71cbec720ac92888984db4976ca3726d161803a27e395c1d653066f7acbaf4d2ce8c2d47f74a60c4d64aa8b5cb6fec1e84d58e5f7bb254be499e22b2b249473ecc382cbd93d472b1ac29070cbabfe7a4a27efac95f1c6eeba7696815e6d495f479d16c4f5370fee9545913f46ed48f517070ecc19f6dd731a1c6e0f1476106efac871be6c30e8442cd902c1da8b515fa539448fddcff08b909fd4fa717e081fb16c53f2dd84f6d49e3e8204d6e433f3f88706720efe867f77672fb9ef5e6d4dcae4f411d981503a54e2dc8ae881a6e2f9b71cc42e836e38022281174b005dd69e374f3bc9f9a890fbbf325ab", 0xf7}], 0x2, &(0x7f00000039c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee01, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r2, r5, r6, r1, r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, r10}}}], 0xe0, 0x4000}}, {{&(0x7f0000003ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000003b40)="9b62bb3f90960c0d88353824ffa177113c6627866665919e4f889e45ad06fd85a148fde1e33bb9b4f3f68a81c16f1b30504d6fc268c6629dd3b628b40a83cacc01fa4a9ef9c5bafa0741002d7f1a0cb332023fba80a388348fbfbb3e60aa47aab9e009367c01a072c794c93f88e4c51791f06da897ac62747796b9c740f8afbedfd9e35bf2aceb11840cbc20a311e11d14a86ecb0b19340b73f974c613f535ca1b96a436dc648c702b7ec9fb3722d9b9214141f30b4a3e802b10914ebc123b40005c6c0a6bd17fbc9ba2707facaac29096d5689d824c9e5ffc7cbd78069a85332049bdc7", 0xe4}, {&(0x7f0000003c40)="d27475eb81f45e5226d47d73e309f3b56a7a4fb45b8f93bffecf13927b041cf580a8217b414fd90d02f7232e33b6959e1c73911e53b661c59683c98117d417eacd3060b10f2d5527ef909048fc11f6650aca8d912ff3990b4f99c6d057eb1959a823d6c447ddef62bcbc5318d6e2ddc556e677a935011ee95bc2b5c52712c1d5aba16f751581f179c21b6c7c", 0x8c}, {&(0x7f0000003d00)="30c0b1a1a06deccc168eb1c5fab858e0c2d0fe09ee8a48c5bbddd0511515407a027fe8a97f1b6d709f41ded35fb236d0bd4c5e4844383928ba9c02e5c252665041cbe057133fecbf6359b6dd174ee8a7913472115f429b7402679c406954e7f813bee88e27d9acb3c4176a19e2a5d286068fd673e99ccc4fba051217f84803208427b350609f166e400af76068ce3a22274f88ce6dd0affbb66d1b9861cbe6bd1148c35f1e9de9714147f9c964929b3210f8b2da2308d30b182bde572a84091d7ca5c58ba93bf4c1866927cc28c8c95b", 0xd0}, {&(0x7f0000003e00)="457e568de6d62214abecec37a934de4cca65c71530d4fd1f7892a96cefeb4e8b1f9ba9d7792f26c2e93b2b8da45f25343fb5221b7e771a0b184d60885e8524b63b2261dc07fd66dc2087627eba7d968726bdf80d1292bcd81aef0edafa7509c1e9d6fe367923d2431e8edf56bf044d0b1986a4e381d2737d0c1b3e5307c2095fa9979c23b1d7f44a2486aefa4b1c09cb2cd9a03b4a32e140809b", 0x9a}, {&(0x7f0000003ec0)="0a97cba4aecbea8ed1d8bfd9e4eebf079179884a39fd910219d69bb64ed5ac9091afa57c4b97c2ef28614c3853731979a3535f191d29e2ea3cb7ca87a3cd9c657aadea34dfca48ac01d81d6266e7de3a910d7570522aa3593e38759b1e472695eff11bb00d9d9947e75ae79baf31bc7fc6375e4ea00eea4ce5a635a626f1082c29dc00c70cb5a02333cb214eab493f0b0c5edfaa72520b9d0fb2ef43000f4378719085e54fe378436d07ab54155f56ee684fb1486b16fae857972dad77737cd862a16c4b6e9be870ce4f10f1f1d1eca0515c", 0xd2}, {&(0x7f0000003fc0)="d81c1fd5e6870946a0a12b6aa6bd802e08965d44ede0f959c00f84c773aaff", 0x1f}], 0x6, &(0x7f00000040c0)=[@rights={{0x24, 0x1, 0x1, [r2, r3, r1, r2, r1]}}, @rights={{0x24, 0x1, 0x1, [r11, r2, r1, r12, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r13}}}], 0x70, 0xc5}}, {{&(0x7f0000004140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000043c0)=[{&(0x7f00000041c0)="5009a0ba013f97710cae1a75ed3b1e65f626e26b2d9485e0477b4f04be38", 0x1e}, {&(0x7f0000004200)="5d23c9ed0a19c7092dbf1d371c2f2144a4feac95d3d31ddfba13fd0395309ff8fdd10a6b421a99af1cb1b7ae6cd11284cbbc6deec7a29b5dc1d7eedd7b1c14f7524c4597cfc2", 0x46}, {&(0x7f0000004280)="01509ee672a34a860d784f062e5ae21e94a97dafcd61f38b66a01da841a75c980c52a241cfb2c433f8b3001d226470d64c0d13dc1849f7955f5c13ce3bffe2dac3ca5e09", 0x44}, {&(0x7f0000004300)}, {&(0x7f0000004380)="c75f221ae9aea227ba888ffb6cbe820c5d792f8a2e56a09c5c3e892860ee9f1cb139e829ccbb8b8c59", 0x29}], 0x5, &(0x7f0000004440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r14}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r15, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r16, r2, r2, r2, 0xffffffffffffffff, r3, r2]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r1, r1, r3]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r1]}}, @cred={{0x1c}}], 0x148, 0x8811}}, {{&(0x7f00000045c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004940)=[{&(0x7f0000004640)="6ead95132c1c141cba67296d8b6ed23b35cc445e4f094ea1daff3769edad05a679fa1a3989e9f7c1fc48c3ce8a798b6513e02de64e40e963cfd1d5eca91a9001333657a2f10f668c6db527ff0524ab93f342b25c0215a651e821a15ee34ffa8283d7163d89eccd7064b6418a010a6f1c24ae24ba4760157e3d3bae90459395e4bd93bd422df11b4c5f45b4f0c49fa083bf9c77dffccfcda2b3cc700ff3f968909c2478a8ddd7c6f56e0f4f77ca850171b9af9a51ef173d131fd116e08950da4c5de263ad1e78e24744cafb068793ed4d29bfb8a1ebd782775f76d901", 0xdc}, {&(0x7f0000004740)="33dacb3ae8f9f54af0fefec1f4bfdd7fc84a5f0dd07b8222a61dd151f55d39751e72c08d82846c993d92e8e382b056e4c08a11d4509cbb1881db3c7487e6bbf90092d569a09cd832ae90791ce9a2d5d7d262048673cdba6cfc9a5bc90e2adbafc9ee59c3a42760a9f404ac1762a4209217b5db35df312d825266d6825dce8d121ab488a4b191dde579c934d732356885509e10cc2b612d095b", 0x99}, {&(0x7f0000004800)="25e5c7255378009122891180caa272365c4e3343ff80f19604061e000f9c716d5d7e439b91e9d608bcc218e4a942c112d997d232b999615e5e48f35a5e", 0x3d}, {&(0x7f0000004840)="aa1a85b6242fd3da5126c7f8e0b55d7368a6bc493a11ec0e37a6076851af267bbf8fc25bf466aca8b8338ea87525a30ac920bd5bc7b4c48ce9d851069d587d0c2b57dbb7453381bc204a7d216c854ae25f914bff53b1594cacd23cd2066951806f8521878a28457867fc25534d5b7e88e865bef7a3a846d4564c49457d7729d6dadb570e23abf7e2f187b154da56588a996053", 0x93}, {&(0x7f0000004900)="1858a75bffe31fafc0fd4b2b7afc00c44b", 0x11}], 0x5, 0x0, 0x0, 0x840}}], 0x8, 0x24040005) 22:59:22 executing program 1: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:59:22 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@empty, @broadcast, @void, {@ipv4={0x4305, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @remote}}}}}, 0x0) 22:59:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="ee0755d72b36a8f0f42a989a", 0xc) 22:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000280)) 22:59:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0xf01, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:59:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x1600bd77, 0x0, 0x0) 22:59:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 22:59:22 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r0, 0x4) 22:59:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x6}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5}}}}}}, 0x0) 22:59:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0xf01, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:59:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 22:59:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000100)) 22:59:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x7b, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xd3) 22:59:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0xf01, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:59:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000380)={'tunl0\x00', 0x0}) 22:59:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000140)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 22:59:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr=0x64010100}}}}) 22:59:22 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 22:59:22 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 22:59:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r2, 0xf01, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:59:22 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000180)="ff3bc5906b73d96b6e64c908", 0xc) 22:59:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={&(0x7f0000003b40)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:59:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf}, 0x48) 22:59:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 22:59:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:59:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, 0x0) 22:59:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000140)=""/156, 0x36, 0x9c, 0x1}, 0x20) 22:59:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@HEADER={0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:59:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 22:59:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x0, 0xfffffffb, 0x0, 0x1}, 0x48) 22:59:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x60) 22:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000280)) 22:59:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="d20fe21324a443416b6fdc24d1d42f51", 0x10) 22:59:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x405}, 0x14}}, 0x0) [ 326.107990][ T5599] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 326.123299][ T5603] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 22:59:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="54ba", 0x2, 0x8050, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) 22:59:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 22:59:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x1, &(0x7f00000037c0)=@raw=[@ldst={0x3, 0x3, 0x3, 0x9, 0x4, 0x80}], &(0x7f0000003800)='syzkaller\x00', 0x7fff, 0x0, &(0x7f0000003840), 0x7a773768bc6f9b52, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000003880)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000038c0)={0x1, 0x6, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 22:59:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x6004044, &(0x7f0000000bc0)={0x2, 0x2}, 0x10) 22:59:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x7, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xd2, &(0x7f0000000140)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x19, 0x0, 0x0) 22:59:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 22:59:23 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) 22:59:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 22:59:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 22:59:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 22:59:23 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0xd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00'}) 22:59:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:59:23 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:59:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 22:59:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c4, 0x0, &(0x7f0000000280)) 22:59:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 22:59:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f0000001280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:59:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)=0x1000000) 22:59:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x14}, 0x0) 22:59:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 22:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='!'], 0x14}}, 0x0) 22:59:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}}, 0x0) 22:59:23 executing program 1: socketpair(0x28, 0x0, 0xffffff01, &(0x7f0000000080)) 22:59:23 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40), 0xffffffffffffffff) 22:59:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x120, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x3a8, 0x3a8, 0x3a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @private, 0x0, 0x0, 'geneve1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x120}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'wg1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 22:59:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000200)='!', 0x1}], 0x2}, 0x0) 22:59:23 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40), 0xffffffffffffffff) 22:59:23 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:59:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000100)={'erspan0\x00', 0x0}) 22:59:23 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) [ 326.837442][ T5664] Zero length message leads to an empty skb 22:59:23 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40), 0xffffffffffffffff) 22:59:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_bond\x00'}) 22:59:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) connect$inet(r0, 0x0, 0x0) 22:59:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_bond\x00'}) 22:59:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 22:59:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x5}, 0x10) 22:59:23 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40), 0xffffffffffffffff) 22:59:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 22:59:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:59:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(r0, 0x0, 0x0) 22:59:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:23 executing program 4: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 22:59:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102}}}}) 22:59:24 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, 0x0, 0x0) 22:59:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x14, 0x0, 0x0) 22:59:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x28, 0x8, 0x6, 0x481, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x8}]}, 0x28}}, 0x0) 22:59:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:59:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 22:59:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}]}}, &(0x7f0000000140)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 22:59:24 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) 22:59:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 22:59:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000280)) 22:59:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 327.460442][ T5710] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 327.496707][ T5710] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:59:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004cc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}], 0x10}, 0x0) 22:59:24 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 22:59:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x1, &(0x7f00000037c0)=@raw=[@ldst], &(0x7f0000003800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x3}}, &(0x7f0000000280)=""/202, 0x1a, 0xca, 0x1}, 0x20) 22:59:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0), 0x4) 22:59:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 22:59:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:59:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x6, 0x0, 0x1, 0x0, 0x1}, 0x48) 22:59:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 22:59:24 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x50, 0x0, 0x0, 0x0, 0x9}) 22:59:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x800000000000b, 0x8) 22:59:24 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:59:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x13, 0x0, 0x0) 22:59:24 executing program 5: socket$igmp(0x2, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:59:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000001100)) 22:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000380)={'tunl0\x00', 0x0}) 22:59:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl1\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 22:59:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 22:59:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, 0x5, 0x6, 0x481, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:59:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x3, 0x6, 0x481}, 0x14}}, 0x0) 22:59:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 22:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x5}]}]}, 0x20}}, 0x0) 22:59:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 22:59:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x3a01}], &(0x7f0000000080)='GPL\x00', 0x4, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:24 executing program 1: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:59:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)={0x2c, r1, 0xf01, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) [ 328.078435][ T5773] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:59:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x48) 22:59:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:59:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x8, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x20048040, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 22:59:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xffffff7f}}, 0x0) 22:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)={0x2c, r1, 0xf01, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 22:59:25 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 22:59:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0xc00, 0x0, 0x8}]}}, &(0x7f0000001280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:59:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000200000000000000000000010000000021002002"], &(0x7f0000001280)=""/154, 0x2a, 0x9a, 0x1}, 0x20) 22:59:25 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000003e00), 0x8) 22:59:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}}) 22:59:25 executing program 4: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) 22:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)={0x2c, r1, 0xf01, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 22:59:25 executing program 5: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:59:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0, 0x1}}) 22:59:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1, 0x0, 0x0, 0x8}]}, {0x0, [0x5f]}}, &(0x7f0000001280)=""/154, 0x27, 0x9a, 0x1}, 0x20) 22:59:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x7, 0x4) 22:59:25 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, &(0x7f0000001280)=""/154, 0x27, 0x9a, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 22:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)={0x2c, r1, 0xf01, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 22:59:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14}, 0x14}}, 0x80) 22:59:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 22:59:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x305}, 0x14}}, 0x0) 22:59:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @loopback}, 0x9c}) 22:59:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001000), 0x8) 22:59:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x80}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000280)=""/202, 0x46, 0xca, 0x1}, 0x20) 22:59:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x0, 0x0, 0x0, 0x660}, 0x48) 22:59:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)=0xffffffffffffff5a) 22:59:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3f}}, 0x0) 22:59:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 22:59:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 22:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xff2c, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x44}}, 0x0) 22:59:25 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:59:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000100)) 22:59:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 22:59:25 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 22:59:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x221}, 0x14}}, 0x0) 22:59:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 22:59:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000280)) 22:59:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e80)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x195, 0x7f, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0x80, {0x0, 0x0, 0x0, "f43854283ee3ed6de80db5deb5b17978e576c9b6c8e3a84aa2562d2dcb9227032e397b7d7d6512521583d2bf636165b510576879b843420894c294200aaf10dfd39d540b8e09e8028186960a4abd24b54ab76f5b1c4b48d4e07ba6e3927a8b7bdf89b1e1b1da7aa1e4d999ae0f5541afdf71a3d1684017d47393b5f8de"}}, @sec_chan_ofs={0x3e, 0x1}, @preq={0x82, 0x72, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x8, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}, {}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}]}}, @tim={0x5, 0xa, {0x0, 0x0, 0x0, "67a2e643eae0ae"}}, @fast_bss_trans={0x37, 0x73, {0x0, 0x1, "3e03a6a39fae42efa3f620f8c8d7cfab", "20557b0d762e6d100e66ba35fe1560c786a029ee3e54048fd80620bf69a96f6f", "c59875345aab78f3ef5d1f311316274e8ddb2effd46343cbeb82e882f9f3b109", [{0x0, 0x1f, "0a0ecd40ed2a1b5c94f4aafd5f72da402d2b6deb0d93a2d28aa76d2ae6f592"}]}}]}, @NL80211_ATTR_BEACON_TAIL={0x2e, 0xf, [@gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1}, @dsss={0x3, 0x1}, @link_id={0x65, 0x12}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x299, 0x80, [@tim={0x5, 0x6a, {0x0, 0x0, 0x0, "07187a484df4de89b26b16ce674e89fbfb15c44cb92a8e5506a01afe4d927f626a26e0c9673c38abdb5193b119a8a0c4cd20170c95847f20849bfa218341d1ec69ee1c5460bbd056776296919e19863ae46bcf38cba3dd7c6b2174850b1bec527d5bfea1860a8b"}}, @gcr_ga={0xbd, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @broadcast}}, @chsw_timing={0x68, 0x4}, @measure_req={0x26, 0xd5, {0x0, 0x0, 0x0, "4dee5591b4834303ece682a0c3fbfc52cac557caec1c0363a98702b433ec625a99ee0518402b7da6587cea07e000599bd8b331756492e06d3f2847ab1309c6118a57eb8ca11b29e0e7d6d922eb32ca998765a8975427f16ec99085556fde99cc54062194ab7d88fe5bf80a7c6eb20ebd85236c121da53b5b741c4d21caf036bfb254d8dbae711e94ae19a8257a1c6a95633489799a2f5bb15eee891d90995ee6de1f13f147c5ddb83bb33320c3b425ee25d8420bf2033ff4aaca0c90bf305a8a10332f7fce4bdacc4c97eaae94353647a33a"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @mesh_id={0x72, 0x6}, @fast_bss_trans={0x37, 0x10b, {0x0, 0x6, "04116daaa7643ce492d10dad097986ad", "5ab7e7ca43d717aa4ce0b4a98b8fc9e30a898c1070de18008b2bd1e61634968c", "aec84ca820bd0611e1f4755f5d91bc7fcb77e30e002eff1b7f1df74c15d960f1", [{0x0, 0x27, "29f721d500f47f7f267597e7d882d781525e59d6232827fa8506f73bfcb4bb8027109521748306"}, {0x0, 0x1c, "e6e3098ef9b184710e2a427fc6dd37511af273244db50f248d261b35"}, {0x0, 0x9, "14e925cbaabd105d4e"}, {0x0, 0x20, "26cb06ee19034063f59ae5c6d175885ec5aee23971bb95b4d3235a6f87c9f9bd"}, {0x0, 0x27, "809d340b43f179a9538b26a0caf6fab8e8bff17fe14666391012e97d3de372081a61fef2813214"}, {0x0, 0x1a, "55a9b6bfd0a03123f88221004d80200c0dfc71789424ecda885c"}]}}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_IE_PROBE_RESP={0x65, 0x7f, [@ssid={0x0, 0x1a, @random="5fb55f7963211f5e22f98e701fb1dddd002fe112e3a72896521b"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @mesh_chsw={0x76, 0x6}, @ibss={0x6, 0x2}, @dsss={0x3, 0x1}, @ht={0x2d, 0x1a}, @mic={0x8c, 0x10, {0x0, "b733a55f299f", @short="8d208d85c08b1b86"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x818, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x80d, 0x3, "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"}]}]}, 0xd14}}, 0x0) 22:59:25 executing program 0: ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000000)={{}, "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"}) pipe(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) 22:59:25 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, 0x0, 0x0) 22:59:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000980)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 22:59:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000001240)) 22:59:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 22:59:25 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:59:25 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:59:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 22:59:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 22:59:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000600)=""/205, 0x3b, 0xcd, 0x1}, 0x20) 22:59:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004cc0)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 22:59:26 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001140), 0xffffffffffffffff) 22:59:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000007f80)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 22:59:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="54ba", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 22:59:26 executing program 3: syz_clone(0x41000100, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="c4f04c") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/254, 0xfe}], 0x1, &(0x7f00000002c0)}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7fff}, [@alu={0x7, 0x0, 0x5, 0x0, 0x547911a5f2032db8, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:26 executing program 4: socketpair(0x28, 0x0, 0x10001, &(0x7f0000000040)) 22:59:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0xc, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xe7, 0xe5, &(0x7f0000000200)=""/229, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x40) 22:59:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0xa8}, 0x0) 22:59:26 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000001fc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 22:59:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 22:59:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0xc1d, 0x0, 0x10000}, 0x48) 22:59:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24}, 0x48) 22:59:26 executing program 1: syz_clone(0x41000100, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:59:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 22:59:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x38}, 0x40) 22:59:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x0, 0x5, 0x0, &(0x7f00000027c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:26 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0) 22:59:26 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x165640, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) 22:59:26 executing program 2: syz_clone(0x41000100, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="c4f04c") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000140), 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/254, 0xfe}], 0x1, &(0x7f00000002c0)}, 0x40000102) [ 329.783748][ T27] audit: type=1800 audit(1668553166.515:2): pid=5921 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1167 res=0 errno=0 22:59:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) 22:59:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc000, 0x0) 22:59:27 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x30080, 0x0) 22:59:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140), &(0x7f0000000180)=0x8) 22:59:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xffffffff, 0x0, 0x6}, 0x98) 22:59:27 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x81000000) 22:59:27 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x81000000) 22:59:27 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x23c981, 0x0) 22:59:27 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights], 0xc}, 0x0) 22:59:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000004c0), &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x389}, 0x98) 22:59:27 executing program 4: getresgid(&(0x7f00000002c0), &(0x7f0000000300), 0x0) 22:59:27 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000000bc0)=[{0x0}], 0x1}, 0x0) 22:59:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 22:59:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB='?'], 0xc3) 22:59:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), 0x8) 22:59:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 22:59:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0x80}, 0x1) 22:59:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) 22:59:27 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)}, 0x0) 22:59:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001140)={r4}, &(0x7f0000001180)=0x14) 22:59:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x81) 22:59:27 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/150}, 0x9e, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3e6b14e0e00c0158, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000879eb016506a73893dfd865e70bf6696dc08000000c90dd34929aea8e633cf2ffcf83c41dab5b5514858bbae38a77897e76c92d5db24fa86e697b61b7457702f9afa93"], 0x50, 0x800) 22:59:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cdg\x00', 0x4) 22:59:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 22:59:27 executing program 2: open$dir(&(0x7f0000000400)='./file0\x00', 0x40000400000002c6, 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 22:59:27 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000740)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001cc0)=[@rights, @cred, @rights], 0x90}, 0x0) 22:59:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 22:59:27 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000740)=@file={0xa}, 0xa, &(0x7f0000000bc0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001cc0)=[@rights, @cred, @rights], 0x90}, 0x0) 22:59:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000004c0), &(0x7f0000000140)=0xb0) 22:59:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000440)={r6}, 0x14) 22:59:28 executing program 3: open$dir(&(0x7f0000000400)='./file0\x00', 0x40000400000002c6, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 22:59:28 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:59:28 executing program 1: setresuid(0xee00, 0xee01, 0xee00) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 22:59:28 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b00)='/sys/power/suspend_stats', 0x191000, 0x0) 22:59:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x2, 0x0) 22:59:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4020940d, &(0x7f0000000000)) 22:59:28 executing program 4: clock_adjtime(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xbf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x64d8}) 22:59:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 22:59:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@bloom_filter={0x1e, 0x0, 0xffffffff, 0x4, 0x800, 0x1}, 0x48) 22:59:28 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@empty, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:59:28 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'veth0_to_bond\x00'}) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)}, {&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000180)=""/11}, {&(0x7f0000000240)=""/90, 0x5d}, {&(0x7f00000002c0)=""/143, 0x8f}, {&(0x7f0000000380)=""/206, 0xce}], 0x5c, &(0x7f0000000500)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18}}, @cred={{0x1c}}], 0x78}, 0x0) 22:59:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 22:59:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 22:59:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000003c0)=""/219, 0x26, 0xdb, 0x1}, 0x20) 22:59:28 executing program 4: pselect6(0x83, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f00000001c0), 0x8}) 22:59:28 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000000200)=""/4096, 0x1000) 22:59:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0xb9a01da7e187e273, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 22:59:28 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000780), &(0x7f00000007c0)={'enc=', 'raw', ' hash=', {'hmac(sha256)\x00'}}, 0x0, 0x0) 22:59:28 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x5000) shmdt(0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) [ 332.053894][ T27] audit: type=1326 audit(1668553168.785:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6029 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb088e8b639 code=0x0 22:59:28 executing program 3: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x0, "fd6335ce4ca96ec0bde89800796dd23113fb5d372118c287bda8e556dae190c65d5dde39ed3d12e682cc03ff4440de59cfdcc7e70632b77781468a5e9c47f8f2"}, 0x48, 0xfffffffffffffffe) 22:59:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr, {[@rr={0x7, 0x3}]}}}}}) 22:59:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 22:59:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 22:59:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001c40)={0x50, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x50}}, 0x0) 22:59:28 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 22:59:29 executing program 5: syz_open_dev$rtc(&(0x7f0000003000), 0x7f, 0x0) 22:59:29 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000003c0)={@multicast, @random="b4b729eac73d", @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x3, 0x38}, @ssrr={0x89, 0x3, 0xb8}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 22:59:29 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 22:59:29 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x7, r0, 0x0, 0x0, 0x0) 22:59:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x80, 0x4) 22:59:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000000c0)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x8, &(0x7f0000013a00), 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280), &(0x7f0000000480)={0x0, 0xfb, 0xffa, 0x0, 0x0, "c4c8038471ff2c26c4ebc36c1eb7da93", "6566d07fece897c315d38b013627ffc12ab551a3ee72c7d70c457ec4f78f37fab8f187ff336cd8e50670788a2c6e39491efd089de25ed3edf05f3df47aa901f60af53c42643789d2436d23638113a6004c5ce8067aa8ce0a176c9cdcec1c78ba47ba31989247cde8d3cd362e30dfc25f3510c278b3ec0440ea3b453999424e3b975b52cbbba6886278528fc24b409ab8a6a0d964cc0a4c5793772bff3b8b0d42b16d757d10169588e96dbb09ca0c735d1b12c82aec26bf4e4c45aad7f61706c56cb287575d87896bb4e8aa7c59a90bfd321eaa5249bc5a542b0c944712bbd69e0b29ff6caefaca3860a11a04a596106d6728df2071b624617e5211a1ff2addf7c25788f2f4a8c0e99a6eae525d817a259dd3b065b6d999f139530ca37a924200530f7559f2d0092c908e59a645e3fad377f600e056557edba4f0189813f48427e3b039501ec680a78bf8fa8252edd22a5bafc32e82dcd38a4e2613b0a1571e6556c8263cca24f4ec15ae630c2a41e18b6df596e96b776f3373049a69c87f0ea68a3d1b6c501722175559572c0f870c6fcc7a1a912a4a83aaadea9ca4cc27a0e2364c8ed346ec791a66744258b2535f2377e998691a557e8442315e56d0087495a95edb561393ee39576c26e5aa43ea6d286a55b03b0a6896701a043dc7db085ca0f3402114258905427fbb1db0602092a5e34d317541d65de6135ef24b4be330349795ae938f8e12e873688a019a2fd83b80f390002cd20a4d627c285080185be98dba9ab24da40b16499b3cd09db612980356278b1b8fba8dbb539a7877c6c614fc18e5590bbc3b57da109a99d7bc87ab55b06576e2b24314a9afd516664538912c2eaf161aa0e85dda2849d7a118491aa76b15ae92fb003293725a9b613b997df5f5ca55445d75a4eb8fc7d801c82da393dbfeca23041377934dd2d6117d176509bd7fc9b41cc718d14e1eb77328ed3e1f52097b14f6908702512f742a0da6dda9822bb0e73d515179608e359267aaa56bd68f4317d4d9759ca6bf28f97e81c97b361056c46de0e8ffdc4f7d6194affc7a580c2b617c1d7c6d7ef7a9bea3d1001a605d470acabfcaa21d29ffbea9fe42fcc281d552deda57924a5ea108609b8bc3d85018899787f3f7ded6d15b7e4a7993df04570da2cf18ab90aef8a63bc23c977004215654ef5ca7c0f93189e52deff31d8a9b7d6c3b8d697c10c577cf7fde3347a50e37cb4cb2c2fc0d57908be30b4291e489b00bd93c697da2dc1aa26b588f015ee5b7be8b8f8c39b83e9634b3907ed54c20d4200266bc83a2bb5c28acdedce4fac54acb8f0b72169fc0a83bd9c62837405c9c3e6bed2c81f075d6d97eb6655b1d2d6f010b3fea0e7b7055b57a9c7393eea3201bb056ece2280d4438f2e8c1d826a6652f2932cdc9b54634684bfce40c605bda6f1acb85a4a9771e43cbfb8b4d9ef8a57ce391bfc5304a08e11abb99847bb3c68e0df128f9ed317453525d1e52d515c38c35477d78f5a28b768806e074135b802008a1f734a6b2d9b71e3db9b5f429e113e44ed3c8410f1839e0a589c9e545f7b33b03ba990b4515b919c584a2b019298f55aef6f37eaaf4500bffd1c348d2e04218af2fea4c8d6fec7571c5dd44322ebc2123d7a64d3f922d3a6eaeb78c7a75724b47e327b12f045c48b0a8632e57dc1077dd77571d7978e3d4018f425add778edf38bb472c0606e0cd05f4d84d5afc849b45157658918e1ff326217a09af2870349eb145aadcacef3370923ee8330096bf9ce5b3ba29d672db86c4bfa34aab78a6bd80a09fc7c44cce54b963d51577a187eb19a35b1da00b82ea4e94c9b3ee3603e6e2ee395a57afbec43dc43462f017e08651b72f7f991ef9bd33ae95edea9d02d1ee3da0ee200d40043df1cbd8c86108087e47b2074788b49896c6e056a6fe8f51cdcb71ffb2ea39fb06e711f010b77ede20e399c9ee14fc1587067803f704e7e8f85595870a90dbced722dcd2696835108e05bba80bba650851ca3451d4fed4cdb3869ff47b556ad2dfb3d9e3ce65cef207dd593b15314b3ccd32feacc4179ee159871d9449f7c20748345092a8c440a235c99ebd92e9eb0f96d962fe65d6c005c3b8527333f97883278060c16db400c0d86a8340115f7fb146de5ebc5302fd7c20886e16528250b86abe84ee163a8418d31f6047029d12f68bf9c07153e38fb46c091932f61fc1e7456cc239b4fa75eef55e5f8f10d24c31572c67547ea16ecc6879c474b88c06bb955955fb1c13cfd09ba384d5576b0a24109e4ca547e22c8dac28bfd04a12843fe635bf85d289904f17fe157ae0cda5d37f819ad77f1da9a6d70d150d1d41711a685d1c3b8f2c4c6560edf721fd9397bb42eb7d5cf272092d4534b895602af81fbd46f31665b94ca895f595b82d5bfaf49bc4f9d1960a68898c13226ef42ef7d0de7d4c283c19c594d5d83211e454f693cb910631d5c1736f8c81560eaa075bb1ecdb0c90ba87fa98ac10f7e5a06e68273bb4fbd533b8fce4e78a99889d5910271475353acdcbe074d43d02e7fa2683dffac59bfc7cf673405f00266628d0a207cfd953bdf6ef29a42ac59ba752ea45e3614f1bebaae8982733a03a0b7e4442de6f405f68eb3e3e538022a39be69412ca7a38a40073c2d04f703a6b482125c0c388e6b3c347cfce463108455fdcccfcd3d4b0e8aebcd670733e51596c2a9f91e397b4e48bee60a3fa5d078daf2b17fea4c9fe4a06d992fe3aa200dc172e3e97d4ac0ec345bdfb7a8875f73bff1e14c38ee69e9c9915f40b1a7407f448a2675700dbacb5098815e8896c26dd1182f0447ed65680432d2301bee96a5f3ca2bf22ceb5a76470990bd20175482962c8100fac7b212de08e8f54ad1e4b05723a0b4047da1497ca3a01ab03c140c5aebae995dd5a1321f9516bac39fcf1d14bdebc2ecc134a5744c1bd98a809febdb85014df39e132d8b993b6f4ec5c7c38cfa0ca6e6d64c11089a0aba87091b7e14b6bfef589bccefdb26be8bb5edbef39f51e364d7c88ff26ba3bf8daa46fd0826de6331c4cbd485806a7d7833a504a3a3c7e9eb4424096ea9ca831c465d19de0693f76d0e90fff09622d5c2d0b74227c463b32d294fe1efa671aa96299de27d533833863a872f9b40a28ea8926b034c88611a354aac3a6246f23a54422188982d515483ad6827683342632bcc0968233fa52f30baddcf39210707a8862ace08b5dd03a7b65b9320456e2a23817362ddd898dc02fcdf26f37929adb37eaa2b40332ce35ffdc0cd3e52ed4a28b3816e4aebaddb1b9745aa63c5d1317ff82112e03b69fd54ff95e1a7c2d05342c242a5f0c67bfabc6cc15edc292418e4ea0fd5462d93d08f1a9215f9744429c8f90fa2b3f7ea57b250afef208ca7d4b5d8f9cddd6331ba116474223fba3b0ae383aa49637aa3e893beb2611054ef5d07cad00ebf28d26c48216915b8194854058f8050ca95fad825440296e67f4a16cb0ad2e17be62da4efc4dcda21e6e2aebf9d2d34970f75944fceb8e25bcfcdaf630ba2ef694a4520e77285aac54e0469319827371f6ac74a62bd28b66017294c92c19c724315f125097d4ac27f96ba26eb52b6288f8ba9b670f28747c78c2525c2aad0e712cfc9e504f166c8f094d87a5f6abf297fca6992535da88c1dc6e43bc2bf85ef4f530aa223090cbdae96a8114d5e8ec716aa676c2a305a1c28a1538d736a26c53c2d477cf5742ed42ce5121963b6deb02c79de57d50ccbdb929d146eea050d0c0daf9683b58801e20eb59352a8459816e28b5ef4a6e29929968bc6048574138614e87bf1dc21c1dfecb9904e9bcd82a39ba92579432e6d7a2e4213f2eb1eaafe658145da30b110f2621d2dd5ccb8c9c670cdc9928ca854cf45d5a66048f68a356b7562a7590ba34e62c64d35d308105693213420750b7be4449fc120af9ea2054db3523458f3bd194c92fcfc1d5a03c436a6d91e4e596f3a68e13150508945338bc7cf3fe0f81212887a0acdb83dbe2d7f73ea0f2fb12bc91ff2cf3cbc70e35756c11eed4fcb8500cf602a0ff7cc27a92ee4724b6cf0c835eeb5ae40a7781c978ce3be0f2275d38a6196db870ef6cd04add4f95a79d4ab125d4682d5981de21ef3496d2e4595c9fa2e7fd74d126b7347f7ab7ab21b0b3265b7efe7034ac96878424c88a3f44cc440ec76df18d6d81a145c90d3285e9d70ae0900d27538ab92d8c12f79b493e54456fe727bdcebeac15ef65fd9083ae090317f09f1d3aec676a739a287eaf6f0ca948980d099e3f33feda00f5df6661b7cb3a3421344f0a306cf7f659d8c41de21340d9ce3d6b03fff7c9b489b87886b9a939886b9b7f6f03b8fba645bb8d32b3381114b8fe0ed8dcdec32f15c0efea9ea7de246196dd95b2d1777b4a4c171a55be107145c00c4e3b802b21e1b81aa6871e527e8bcccc1943e7abf10198bb8b7b347dca8dc99a36da09c2336aa2ef1a9cdab0686bc9e21efedefc477ca0e4be09daba725c0d230574761d95cebc07bee21e7c112bb9a0c985ab2aaf25d9dbb27b8d10c5ff13461d9907f22b9b8a2e44e58fce24ff452830dad5631a41dd8ac7d71ad932b2a363c176bcf529f775ec15fb0d6f402d155d1f8e6cefe9cd39e904cc29ef7125c9a2936dd592288a72ecd902a61105f85660e078954d62c013a2837fb596d3390bf1283569278a4eed0aabf584f86219fcee55b3e64fde122cc38995dfca0b66c7660c0b6ac5d7406d86137ea8956c7abd8d767c32951a5a8a51a91e85d442f7bec65e9a1b048abe519cced99a070d8450baf76e8f5b6145264855771ce8814e4da16d5687521982e67d517e21c390df93d12e8912c53e2668b2713cc4615115474dbe01d5d53be76e9bf77a9ad9e76528d5323ae9e32e84a2b8c00fef147fb12a366343189a71d3dba9e836d9796aa9098ac7e712d62d0b8db28b7c8ba83bdc7035950024b3b3afe97ad479fcef415f0c2542e265f08bfcdccf48b59ef56cb4fe3c15540ee6a794efe99c2a28a7eee25a76391bf2fa5bb3c9b6b91d116d7ff786c3e281bd5e5b9446fd7a8d5f46a3fb8d95aa55c27c1e26982b5ef0646b1f20e8bb9b6aa24c4d6e95dbcc8dacd06a29a0b3cd767f05ed56f0dd93bcc640a37519fdc07556338bfac1eb097558b9f57746c9f7cb92125d62836f7ee21974d64aef54b9ee3843e419bdad01ffb0a4531dcebca426512e98d41018318a90357c8eed6bad0c4d42daff165351191ae8c3e7f2dcff9078512087fe89f1b58b0c1fa7727610b2660ac4e79e4840de626ea04b7e447a4aef099b098f67241db3a40634443f65d1a94540d0fba74e652df41405bf8e3373fd6b2f5494a784ae336f4b4f831199b8fffabf47049bb16632af202655c8c1c07ebd0b8170a2652a3beda702287810410d1d96e5e10d9c49ec356dc51fb69db8e5d7a0381e0dd4946692f9475f4e0b674bec749412ae276b60a499347e074a075a8b1987579aa8f67c1ef634cc3420a309a78f6043c9e03acdcb38f9d6f97555c2b8f39f9c446abf0c2cf301686ffe61f21c614a6c2e6403da7b8dd3384407a03e165511dd4642e1cabc0b1b83dac80feb296e055a2396d920fcb03a1c64e7e0a2679d6551c072d6ed5de082ae51771b94020f7224cd628cbd9890706269e5a00ec850eb2ff3c05cc7e4bcededec9a019d088b8187e1e546e04483990572c97796e86ba9826ce312c77f095b527d90084938529df08b221f881bd473"}, 0xffa, 0x0) 22:59:29 executing program 5: keyctl$search(0xc, 0x0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 22:59:29 executing program 0: syz_open_dev$evdev(&(0x7f0000001900), 0x0, 0x6ca000) 22:59:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 22:59:29 executing program 5: io_uring_setup(0x53dd, &(0x7f0000001000)={0x0, 0x5b44}) 22:59:29 executing program 3: mount$9p_tcp(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 22:59:29 executing program 0: socket$inet_sctp(0x2, 0x443959114a7b41e8, 0x84) 22:59:29 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x59869396193903a8) [ 332.538012][ T6068] loop2: detected capacity change from 0 to 512 22:59:29 executing program 1: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@local}, 0xffffffee) 22:59:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x96, 0x0) 22:59:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4}, 0x48) 22:59:29 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @timestamp}}}}, 0x0) [ 332.802617][ T6068] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 22:59:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000030c0)={0x0, @multicast1, @broadcast}, &(0x7f0000003100)=0xc) 22:59:29 executing program 0: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 22:59:29 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x200002) syz_genetlink_get_family_id$gtp(&(0x7f00000011c0), r0) 22:59:29 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, "004de0fa9f616d0fe3279ec05ae0e096d98599554e55a4a382fe3923224d46a45f7c5373005fce5ebcb7155a87478ff6da4d86950cc334ed84bad5fe8808b29d"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 22:59:29 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000280), 0x48) 22:59:29 executing program 4: mount$9p_tcp(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 22:59:29 executing program 0: clock_gettime(0x3, &(0x7f0000001240)) 22:59:29 executing program 5: mq_open(&(0x7f0000000000)='#&#\x00', 0x0, 0x0, 0x0) 22:59:29 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ssrr={0x89, 0x3, 0xe7}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}}}, 0x0) 22:59:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 22:59:29 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2c7}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 22:59:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) [ 333.064081][ T5333] EXT4-fs (loop2): unmounting filesystem. 22:59:30 executing program 2: shmdt(0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 22:59:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 22:59:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0xcc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 22:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001c40)={0x38, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 22:59:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 22:59:30 executing program 3: sigaltstack(&(0x7f0000000100)={0x0, 0xc0000003}, 0x0) 22:59:30 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000031c0), 0xffffffffffffffff) 22:59:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) 22:59:30 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 22:59:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) 22:59:30 executing program 4: add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, "793804dbc1562d1deac36b8b2dc552692a13dad29e9e5efa7c0d80df6ff9a6862b1c06eb21b7a1e7bdb7fc66ebd158e134c6b0fdcd94659ac9d7e91646dd6146"}, 0x48, 0xfffffffffffffffb) 22:59:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000300)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 22:59:30 executing program 2: keyctl$negate(0x15, 0x0, 0x0, 0x0) 22:59:30 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000100)="feb330e635864c132339ac687b433cc2", 0xe630b3fe}], 0x8, 0x0, 0x0) 22:59:30 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000480)={0x0, 0x0, 0x404}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000500)) 22:59:30 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 22:59:30 executing program 5: rt_sigaction(0x28, &(0x7f0000000080)={&(0x7f0000000000)="3ef344a436f3470fbdd06445d9a401f8ffff80263e650fe180d8806cffc4027958ee3664660f3a44c2fef34c0f1ecb3e0ff54d86c4a2e13a470e92", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 22:59:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 22:59:30 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=':\x00', 0x0) 22:59:30 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001800)={0x0, 0x0, 0x18}, 0x10) 22:59:30 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "8869a2225719ee6119cfeda34d66128353aaec99ca9841e18e4b25db9b7dc15afb10ad1b872f739eb6b052431004c2e2d1fca9245d691435dec2f762ca4efb53"}, 0x48, 0xfffffffffffffffd) 22:59:30 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x103002, 0x0) write$tun(r0, &(0x7f0000000080)={@val, @val, @ipv6=@gre_packet={0x0, 0x6, "1bec88", 0xf6e, 0x2f, 0x0, @dev, @mcast2, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "9b00430703dd674c76c3ec3464904da0a1f379cf70ed0d4d088d2913a84337682a679c2bdf8c325973dbc373eef1622f65c140aab8e6c9a556f39bfc8316418af4c97b1d0b9b793f3d726687745c4c227b79f12cb4437fa47f9d68c22f379255c54ee7c64fa276ac883fbf81e88caf0e4446932bfb02dc5fefd9a8c5f043c00876640bc19490afe97d2b0749091355483082800064181a5afd24c3ac550d4f8484688f7968c966b597718478cf20a5dd928ff1145d0500be56365a24c2869aaf0f97d90c978e2ada142b165a970e3701908ce0dc502d93855468f75acedc7b08958176d61fd6bbda2918aa689ff8d21f5934da01ff6ce9f9c54f7459dfe25cb0a90e26c73863e8c5d746a992c71e3ca79b3a9a84422e746262cdf89990e5185aa6ed5d3ae9a009b712d2597e6d00a07af1ec1545e9d6970ec65305bf6a9cfed64cf868cf74ce980180750b3d45c455c127d26fa935867d8ab9d760842bc55de507288c6053df1317cf3c1d57b37afd81ec9c961c7f2bb7fd5513cadfa528a0a34afd4bad827331dc35cafeaf55ebd38e3f0f864e1b43a4beb23768f5bfb4c69846268b80f81a0d62fc3ecee2f7c510623a3eda90462ee14ec94c1ae8c43c6f5b41d31edb5a6995817c1499da047178cfda396fc2f9a268256479479fa714bd18567760cbc7ae0fa1dcf6f695fc294a40af0211d5c4595f369dabcc53cdcff6750833ada040cf850b1b2ab30ab4ad0e04a77d2c2fd5acb6a71b679da20304ce5c3b5fa9c4f7ea5a8ae5d412b76f74a2d7c415a4f011ec7fdd3676b090fc3aa10d4abf9dba9ef39f69c072167b2a73d8c83e182a943fb5b1b312499de5ec6d4cf0c26bda73869cd2f34ea60bc5147865ffd880f7fc4e612d1ba5f84fc69aeae227e988c875a8b1842bd91986b9d1085706648aa704934c1988cfd1c782c69775c858ba2d91e99582e23019bfdc520bd64211385340c378bf8cff6401fd1a8a1ad6b022042933bcda6a8d88cd0375734ab4a1d5ff1ade37c9845a25d9891dc47aef33e5fb0352a88be6516cc250b2fd5cee9bd678c5e4e2090cc6a0a34ba24baecea93e7c799e2a0ef7a721249b7472ad8904fa470aa5418ddc41764e75904e5d1d9c808ac3bdff86cad231c235b13b065ee81b3bfaf28a70aef2dd2fe094ea7d37593aebc3c7cdc7a9f5e1de5089ce59fa4124c19c2687ed65b835ccf65e862481d664e062f8277b89f9bcdb65042815e72b5cf01ca2faff35c147409cab2cd20cec35bbe09d57183feeff77bdc73b65d413feceb14b3fbf4b7edfd8f156d0dfa3fecd5a1cd22b4d9afeda0f0c471b589d9ac864621766203cb9919deaa2b0f0de6a9e99a71fd6908ec81cbcb478170c0673463e8454ebba307e5868732b161795b1ed82828e1013ff4f59d42f75f153b9feb9331747f6663e1dba6282057995a215265771dff144064b94839b10b3aee90c83cfc2a88079d843c20ae8d8e4cdef5c23d5a2743bc20af0db5152e7091d37570b4383662625eb4419d069496f535cd648e702a9012c4ca5e9722c0ade2b2c3a6a10b01c27036555c235ac207f43622defc5026bac93088f6b3f80a46c8bcbff0393b50fafcf97f0975ede69d2845046d521e706fd85e40ad4feaf114d0496219126cdcd1c344fb59f8f73f76848af93b0b96ca5eba980bd955a02642e981dbc286199d284de60e39bc0fb79930c1b09743cebfeea5a6ee2c457b26308b0c95e629ae7084cf2368718e3579f5b3ff58f3bbbe735d81694490511397b831c7b1f58f116cea798e2d016dc9bc6eab9ab742b4b1daccad89757dd96b48edcbca7db68661ae99e7d436a4c929d262b8a5e0c11ad037f82eb066011c67f5c23986ec45c3db4d93dbf1d2fca646f1761f8511d520e952cf20c7757066a8366a55dee334e0dcbe5b30ef2ec48341578b9add46bb6e4afdb2b1eab87795daa1ece08475c75fa6b43f988d57fdde1d0cf018a274c8ac651b5957aa1c8b3cc0f1a70316d6c82d0137276ac78c239b492998e855dd10d54ed9a95c62a3194f0184150628ad4544ddff4935062b58a8bb88988b06f819c8b5ac14d0dd81cbe00c4248e7b3777f990dee6fd1f1bb5226102df35149cfe1a43383f208ce135fed5aa92042f53f45ded0727f524957321f667095b261a487a74c4411b4196bddf2323b61f885374d88d6283cc069229f5c838657fba2746750f86f1792d466026010ab53231fda54b9501ee3ab26a5fc984f29573b84a5c47decbc4ec3c0e7704fad9606a1bf70b506a568c93302a31ba8970fdfc4872158abfedbc29b9598770e345c826a3ba583a798c305403616d9261368eecbe656b32176ea6060379b0d030c9d9ed39e1328f0e2d77da80bebb981c167e6dcd07b6548579159fc351613565bf71c5bbbfc8e2bd71149efb1bec6640109884b290799a56b98b889bdfcdf40a2f251453b07215529a0990e4fe707b9d6a96a9dfc10c98e197dc6be229efb3d27250e3cc352e25e7115474704181c571cc12dbb4c304adca93f3d176e22ace245a96a278e343aa134649207c24327ddb9db7c33a92c8b0c38c4cdd3be95680a82b4115481989e15c17d3e3b0b55e437da065f528c1396132cbda05cefb6f70030075b1eed8a24d5dac735dcf0d25539fc1c41a168f22566e1620642b8807c86f174db9a424da7ca5a88b3a6d24a61a0d09705284afcc053df80f1c5b63733411bd59275b83c1a9e6f0ac662333441540482ad23e563441243a1f8452d8c5261c83bcdc5c0155c31f6a2d2391b09a954add791e992676ad91999c334982944a105edea0cc0f0573059ab2145d1bbdafc5da31af3c9f3a396607308332adb23c8ab7dbc8164c44ddac540e88e3a563a4466b01d5419d43821382a61b9ea1d571deb21c74658918518dbe2644332b6cb687aee34612f97fcf04d49456f998e33341ff2b32fab18c598fa9896cf9f00cb882876055b24733cd199c385fc5e6b333ed10a595481d1e26695ac1fe9a421d65d80c5b9ccc375217119fc8b5f48cec487756e04d6e8a68b0b8f1e326f6547dd001d49607e0ea99ea039622b980cd4aa724c33ca2502afa62062c33c286ba2df826a7311171b7ca9f75abdde8749a373eefa0b245c949a79e97b0ce4fae83924e971980054e718c14b1dc93e77d19207edb12041cd8f160ef39c1eda095b715f6809f4a9d0637411de2aca0b68d0debee789fc76a916e2e4866dee2b041ed45cf530925a8cfcca0c956c1f3d2da44dac964b730bc940a7f01f42820a1368a0816817637cf04df236f0a1947c223012076e6acc237f6840ed1690e6479556913809dd8a80bf4074a6df06b156c95e9a4de2bd26b2d8be06c1bde6e10a9a146ab2500ffeb59584ccae9b95c2b37e0c51042bf6eafd47f0fe2665e5abf44da260ac7e52e191bdf363a2c3c05cf1e104dd425fc42eade216acbf602d67ad26edf10c8478ab86463898b2d2de13201bef52a30f89b591fea1405274be808acf699eed700b3bac9d5eca015b5b715f9d7b64b0165e4d2252929ee31bd3d16010b23332e884c6588cba5f69ee849dd490408eb26b4dac6a620c7e1280e8e12c4e9d2222b36a37106c0c6b0538386623489061462520fe681a92590bf3384e5858274da24a6ddd5cae20bb7119a915b6a24cbd51874601704de0a532909bd2da4dde1b0e550175cffd630be75d89a91962707a69e3878a0bf5838e4f7c2fff4f811f98dea4a2ca7adcbce637f9e8489ae4b77b78ad81c7451e2709d58a8dfa05e624d7b97f0a3b5c1cdffdee73bf3b1b9dcbd594cc7116114cd6b8fc9d6c671c90f1c0656ad5d979c255438e5933b363fb92213fed8ed20008281aff487efe0cc43db5a033d543825573c2c16c7149dfc39e2e2652de00128533d9c580699de0c4d55874cd6fbecb310c313f1c7e0f697ce55ca58f2c4eeb5b3c607fdcb1b0b6303310011cee5eb385dea6656d3eb77875f211012cce9e93b506764480451d511b81b55ac7bd31534f3353a419cc76b639fa3f2b537aafaaebc43fbf1d28831f02139c156b8bffe1d3b1f2735d5aa73bbb2c9d029841881ed6e05792553bb4ad2846dd6f9a85d21708cf8023bb8b5d1ce3decc2f2a27be93cb84bd057a8be26bf39538d390110eb783006dfa872efa2c46083c36243b3daac46dcd148f5a06d0722f03ef725701c561b18d98035eb3206b2b4fb3129188a227c92701653a3e4d785654813fdc346794c4d6b6951b326c192531e1a72ed28b8353aa28b718758772343aac79446fce15f8e69d95dd6b8ee5a217a838fc0da0d1edcba16c742b36577df1d12e3aa29513e3ff435dffd1dc9592e61f9ad2705d64d6212b23edc976d214df810c587b2be28f07c1a00194badc8031dba904df83e5ee167f77eb3c87686d2d27a029d33c553b2e2e33bb0d135f90c6076307f651ee41d4835c4e86f5d8dd5f507cdf61e42b41e59fcabb6efd4d999cf29098edfcb951cb836bf9e3b5443171169cf7845cb486f5c6be903294b8a0f6c019a1814ca83842fe965a0937fa610681479a0b2b1dd0452a9e28637940fc98f7670c52f758f000f9b7f29e44400409f455ed1c655f1e0120e9bdc52304e3def2130711429e9eaa51349f112890e0eeb0ebd27aef6b71421dd7e234035357d9072d8f65ac94def583f9fce9fc70b607828e0265d006256c14d51fe816c888addf6ff03ababd3ee337c24bfca61a5b3319f4de54d5c127979d9c6dcd9d05003b226f1c7b006fcc54983b3df2698034f50f4b67d01090271d32fd8754a97cc512bc43ff053e78c5bb0adff4614d566fa1d2e5b1cb7c3094b731c203b6fce7f9ee7c1f0b7326faa19665d4e81c8a7ef2e454afd1ec3d200cf5e54fe2b01daf836cd4913c926020e43612ff31af44a854c6524c1983550e9aaba0493d95b4648763aec2dfb8e20b7562aa6652d59bb01e6c338d49236bb6d913bc75151f82131c23241c0470e7ea0c138bacdc19b8c83dc77f0311bea452fc9921702ebb6720cd2702fc197d3f5d3885c177deb2b63257374b5e2f54c76e1266f8d2bd2d5527c0692a2406a49d993d36c14f036d607d1d09ddab9467cf8f83e58852f4a815cb4c3cea48c769e8296b505eb611f53fc14fbca476deda80f94669ea75a6bcd80ba7ed2e0b4918a1fe5bc889a718bdac176ea640e6f6942912680908fab1d0f6d03c8f3cb5660f205251cfeb2f8b8a9901c78afad49a3765a5f27336777992f90ab0de9d697f65d21b468c7dd07c7a288adcab1cfe6478f7ab4f0279ddfc550ee56e5c295a427b71a6d32e07eec0337e91b3d7d08e34b3e423f1053d55c54013255d00fcdc6b35dcbd826c8fb668da53c39422b02b9061357eefd2c21bef60d269bf0de120845e66eca5eb3f8b7966a5c8374e7eacf7348b1fa25323f9eb4803a2cb5eae57b126adb76f0c2efb70f17d6921b4cf07407c03bbaa5e107f043662545c1f1ce"}}}}}, 0xfa4) 22:59:30 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 22:59:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 22:59:30 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000280), 0x48) 22:59:30 executing program 1: keyctl$negate(0xa, 0x0, 0x1ffff000, 0x0) 22:59:30 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000001540), 0x48) 22:59:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002fc0), r1) setsockopt$MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e20, 0x9, @private1, 0x20}, {0xa, 0x4e23, 0x10001, @ipv4={'\x00', '\xff\xff', @empty}, 0x10000}, 0x0, {[0x400000, 0x6, 0x100, 0xb2, 0x8001, 0x2, 0x5, 0xd83]}}, 0x5c) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5440000003e0bd0ea4c8cda65661b4f5f70a249fae34b85cbb0c2fbc9528cb9dd2771604cc2b6d4f4a3ba95adf2da3d6da79889ba2ca8c3cac06afb4835440313cbb42be838f0aec7398a9d665bc1546c144266ada677865d792de90ac7992fc530d59e95c38", @ANYRES16=0x0, @ANYBLOB="010029bd7000fddbdf2503000000050029000000000005003700000000000a0009003bbfdd2ccbbb000008003b000400000008003900ffffffff"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x24000085) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002fc0), r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002fc0), r4) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000400), r1) sendmsg$SMC_PNETID_DEL(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r5, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044840}, 0x20000000) syz_genetlink_get_family_id$smc(&(0x7f0000002fc0), r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x20}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 22:59:30 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:59:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 22:59:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000580), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 22:59:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 22:59:30 executing program 0: clock_getres(0x0, &(0x7f0000000280)) 22:59:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x2, 0x0) 22:59:30 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000580), 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 22:59:30 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x8f0eb8149847d912, 0x0) 22:59:30 executing program 2: keyctl$negate(0xe, 0x0, 0x0, 0x0) 22:59:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 22:59:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 22:59:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5460, 0x0) 22:59:31 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000001540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 22:59:31 executing program 3: pselect6(0x83, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f00000001c0), 0x8}) 22:59:31 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)={@multicast, @multicast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "f9d2ed6254e13550e35411785bf53cb3d16ee5edf9f426d186fcef182e41f8cb23137e7ca3369c1c5c5562ccb815aedef32d14688641b76c576a05afba210635"}}}}, 0x0) 22:59:31 executing program 0: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r0) 22:59:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 22:59:31 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/85) 22:59:31 executing program 0: add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\v', 0x1, 0xffffffffffffffff) 22:59:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/245, 0x2f, 0xf5, 0x1}, 0x20) 22:59:31 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/fs/cgroup', 0x0, 0x0) 22:59:31 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0xfffffffffffffff9) 22:59:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "99f40422dcd7c629b842987fb47fa32bb3cca2777c9495c9b9407371e658dcf067b4ae9e5228f24953e93811814d7701f2843a29f6d43c8eaa3f41e59efd50bd"}, 0x48, r0) keyctl$revoke(0x3, r0) 22:59:31 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/kernel/config', 0x0, 0x0) 22:59:31 executing program 5: mq_open(&(0x7f0000001080)='*\xcb\x00', 0x0, 0x0, &(0x7f00000010c0)) 22:59:31 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@remote}, {@dev}]}, @end, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@local}, {@multicast2}]}]}}, @timestamp}}}}, 0x0) 22:59:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:59:31 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "99f40422dcd7c629b842987fb47fa32bb3cca2777c9495c9b9407371e658dcf067b4ae9e5228f24953e93811814d7701f2843a29f6d43c8eaa3f41e59efd50bd"}, 0x48, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, 0x0, 0x0) 22:59:31 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) shmdt(0x0) 22:59:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "99f40422dcd7c629b842987fb47fa32bb3cca2777c9495c9b9407371e658dcf067b4ae9e5228f24953e93811814d7701f2843a29f6d43c8eaa3f41e59efd50bd"}, 0x48, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) 22:59:31 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x103002, 0x0) write$tun(r0, &(0x7f0000000080)={@val, @val, @ipv6=@gre_packet={0x0, 0x6, "1bec88", 0x7fa, 0x2f, 0x0, @dev, @mcast2, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x830) 22:59:31 executing program 0: io_uring_setup(0x53dd, &(0x7f0000001000)={0x0, 0x0, 0x2}) 22:59:31 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 22:59:31 executing program 4: ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:59:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0xff, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) 22:59:31 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x103002, 0x0) write$tun(r0, &(0x7f0000000080)={@val, @val, @ipv6=@gre_packet={0x0, 0x6, "1bec88", 0x7fa, 0x2f, 0x0, @dev, @mcast2, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x830) 22:59:31 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000001540), 0x48) 22:59:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:59:31 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) 22:59:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004000) 22:59:31 executing program 4: request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff8) 22:59:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, 0x75}) 22:59:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @desc2}, &(0x7f0000000600)={0x0, "1c6605f05cef95c675025e0ab2ea30ad43a3056e5ea41d75398d6c9b2dd13d6216cf69b0377d39835a29842565c758f8d4ebb8826001c9dec0f5880ecee3419c"}, 0x48, 0xfffffffffffffffc) 22:59:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 22:59:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 22:59:31 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv4={0x4305, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @private}, @timestamp}}}}, 0x0) 22:59:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b00)='/sys/power/suspend_stats', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:59:32 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000340)={@multicast, @random="b4b729eac73d", @val={@void}, {@mpls_uc={0x8100, {[], @ipv6=@tipc_packet={0x0, 0x6, "541679", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}}, 0x0) 22:59:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f00000003c0)=""/219, 0x26, 0xdb, 0x1}, 0x20) 22:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:59:32 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) shmdt(0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 22:59:32 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000001400)={0x0}, 0x10) 22:59:32 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)='\x00') 22:59:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x16}]}) 22:59:32 executing program 2: keyctl$link(0x8, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) 22:59:32 executing program 4: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 22:59:32 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) [ 335.508095][ T27] audit: type=1326 audit(1668553172.245:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6278 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc49848b639 code=0x0 22:59:32 executing program 0: syz_emit_ethernet(0xe2, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @end, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@broadcast}, {}, {@empty}, {@empty}, {@private}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x44, 0x0, [{0x0, 0x8, "1c971232e158"}, {0x0, 0x10, "080519df03e82f7bef86a8cce594"}, {0x0, 0x8, "076a9e2898ec"}, {0x0, 0xd, "820735cdbfee65f86cb6ed"}, {0x0, 0x11, "ec0e0d0a54206507a47d048a848343"}]}]}}, "1af01a153d8deec2"}}}}}, 0x0) 22:59:32 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/vmcoreinfo', 0x40240, 0x0) 22:59:32 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "99f40422dcd7c629b842987fb47fa32bb3cca2777c9495c9b9407371e658dcf067b4ae9e5228f24953e93811814d7701f2843a29f6d43c8eaa3f41e59efd50bd"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 22:59:32 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x19, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@broadcast}, {}, {@empty}, {@empty}, {@private}]}]}}, "1af01a15"}}}}}, 0x0) 22:59:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x1, &(0x7f0000000340)=@raw=[@func], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x80) 22:59:32 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 22:59:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0xa, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:59:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) 22:59:32 executing program 5: setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 22:59:32 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x1200, 0x0) 22:59:32 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000040)=""/65) 22:59:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) 22:59:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x9bcc, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 22:59:32 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 335.922583][ T27] audit: type=1326 audit(1668553172.655:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6308 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb04268b639 code=0x0 22:59:32 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 22:59:32 executing program 5: keyctl$negate(0x2, 0x0, 0x0, 0x0) 22:59:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x0}) 22:59:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x1d}]}) 22:59:32 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\re.', 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:59:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 22:59:32 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 22:59:32 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002fc0), r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5440000003e0bd0ea4c8cda65661b4f5f70a249fae34b85cbb0c2fbc9528cb9dd2771604cc2b6d4f4a3ba95adf2da3d6da79889ba2ca8c3cac06afb4835440313cbb42be838f0aec7398a9d665bc15", @ANYRES16=0x0, @ANYBLOB="010029bd7000fddbdf2503000000050029000000000005003700000000000a0009003bbfdd2ccbbb000008003b000400000008003900ffffffff"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x24000085) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r1) syz_genetlink_get_family_id$smc(0x0, r2) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 22:59:32 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x4305, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @timestamp}}}}, 0x0) 22:59:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc2}, &(0x7f00000003c0)={0x0, "2b2532046fa15ab4e4bb55d3bd587c15b136a11c2695ce22b5d6daa93ff3eea89923884ca1727163e4a458ff67f3d4b145a1b26a1c4f3e5e4550bb15870810dd"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000440)='ceph\x00', &(0x7f0000000480)=' \x00C})\xa4') 22:59:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000000c0)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x8, &(0x7f0000013a00), 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280), &(0x7f0000000480)={0x0, 0xfb, 0xf7f, 0x0, 0x0, "c4c8038471ff2c26c4ebc36c1eb7da93", "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"}, 0xf7f, 0x0) 22:59:33 executing program 4: mq_open(&(0x7f0000000000)='^-\'&-]^/--\x00', 0x0, 0x0, 0x0) 22:59:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000000c0)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x8, &(0x7f0000013a00), 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xe04, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280), &(0x7f0000000480)={0x0, 0xfb, 0xffe, 0x0, 0x0, "c4c8038471ff2c26c4ebc36c1eb7da93", "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"}, 0xffe, 0x0) 22:59:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/239, 0xef) [ 336.349020][ T6339] loop0: detected capacity change from 0 to 512 22:59:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) 22:59:33 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7430a4", 0x14, 0x6, 0x0, @private0, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:59:33 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) 22:59:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 336.458426][ T6344] loop3: detected capacity change from 0 to 512 [ 336.459216][ T6339] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. 22:59:33 executing program 4: sigaltstack(&(0x7f0000001140)={0x0}, 0x0) 22:59:33 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x200, 0x0) 22:59:33 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x111, 0x0) 22:59:33 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/207) 22:59:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty, {[@lsrr={0x83, 0x3}]}}}}}) 22:59:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000027c0)={&(0x7f0000001440), 0xc, &(0x7f0000002780)={&(0x7f0000001480)={0x1168, 0x14, 0x10, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "b1052aebb7255e64a81af8398612b25bfa9a584a661e411227d10c6dd6f3554c6ef18dbc87dcf1d1ab6c440cf6528192484afd697bf51066"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "acfc156408cf45f54c27aeb365f54b1c7453b18b9f926d81c4a84dcd221ef4e7eda8725259d7d5e85a8ecee7365b8f29d26e26b58ae3064e9b7e808984ed8d89e4b701e0575f27190cc7df0297d7e53a7350523a81ab332586000799a2997b065b2f80de04fb4340c737a450c581bf36bd89338f5301e4db20d511b2cdbe91e39ab8d18380f6664651b5276072"}, @INET_DIAG_REQ_BYTECODE={0x84, 0x1, "4ef0ede85f5366dbacef3ae6e097a8d74759cf261ef236af3f0d24071b7252999f2031c0aa16d53ec400e871e97dc3dc4382f52a5c15d53f15cd627cb00e407642780a6e9fac67ffe90be926bb05caa10f1626bfa03c4d0e69ac3c5c20686e347ffba8d7c9c3986029d9f9a74f9a5e7669fd0c2b35df1b53c06d7145bb00b7e6"}, @INET_DIAG_REQ_BYTECODE={0xffc, 0x1, "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"}]}, 0x1168}}, 0x0) [ 336.658257][ T6344] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 336.700690][ T5327] EXT4-fs (loop0): unmounting filesystem. 22:59:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xa76}, {0x6}]}) 22:59:33 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "394df8", 0x44, 0x2f, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 22:59:33 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/129) 22:59:33 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 22:59:33 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x11, r0, 0x0, 0x0, 0x0) 22:59:33 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='/**\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) 22:59:33 executing program 4: pipe2(&(0x7f0000000240), 0x0) pipe2(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x58}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 22:59:33 executing program 5: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) [ 336.959338][ T5345] EXT4-fs (loop3): unmounting filesystem. 22:59:33 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @remote}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:59:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8805) 22:59:33 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000280), 0x48) 22:59:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x2, &(0x7f0000000000)) [ 337.282069][ T27] audit: type=1326 audit(1668553174.015:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6386 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0b1668b639 code=0x0 22:59:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083313, &(0x7f0000000000)) 22:59:34 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000bc0)="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", 0x100, 0x100}, {&(0x7f0000001bc0)="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", 0x1d8, 0x15}]) 22:59:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x4c}, 0x4c}}, 0x0) 22:59:34 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000200)={@random="6f0c90e48ab2", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd749a", 0x58, 0x0, 0x0, @remote, @remote, {[@srh={0x0, 0xa, 0x4, 0x5, 0x9, 0x0, 0x7, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @mcast2]}]}}}}}, 0x0) 22:59:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000080)=ANY=[], 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/147, 0x93}, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 22:59:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x3c9ea93, 0x60d}}) 22:59:34 executing program 0: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) 22:59:34 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000100), 0x48) [ 337.449668][ T6403] loop1: detected capacity change from 0 to 1 22:59:34 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x6) 22:59:34 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000100), 0x48) 22:59:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x140b, 0x523}, 0x10}}, 0x0) 22:59:34 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write$char_usb(r0, &(0x7f0000000040)="14", 0xfffffffffffffdef) [ 337.633889][ T6403] Dev loop1: unable to read RDB block 1 [ 337.687869][ T6403] loop1: unable to read partition table [ 337.716742][ T6403] loop1: partition table beyond EOD, truncated [ 337.730167][ T6403] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 337.757634][ T4658] Dev loop1: unable to read RDB block 1 [ 337.763268][ T4658] loop1: unable to read partition table 22:59:34 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@empty, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "70af41a28bbacabecf851fa547b27213d251fdaab2273a8aece718c77fd422ea", "c05b9e16684fa2916434e806002a0542", {"c939e754ef6ea1231ec228b92b49948f", "c04191d2af2c8b6b1f093976c58cedb7"}}}}}}}, 0x0) [ 337.813490][ T4658] loop1: partition table beyond EOD, truncated 22:59:34 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 22:59:34 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x30}}, 0x0) 22:59:34 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000100), 0x48) 22:59:34 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$MRT_INIT(r0, 0x10e, 0x8, 0x0, 0x0) 22:59:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x48) 22:59:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x440, 0x0) [ 337.889483][ T6425] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:59:34 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 22:59:34 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xc}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x30}}, 0x0) 22:59:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x0, 0x0, 0x210, 0x1}, 0x48) 22:59:34 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000000)={@link_local, @link_local, @val, {@mpls_uc}}, 0x0) 22:59:34 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$MRT_INIT(r0, 0x10e, 0x5, 0x0, 0x0) 22:59:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="ba92116a11d91b50", 0x8}], 0x1) [ 338.116370][ T6439] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:59:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 22:59:34 executing program 3: syz_emit_ethernet(0x11, &(0x7f00000002c0)={@random="5c095c72b54c", @multicast, @void, {@llc={0x4, {@llc={0x0, 0x0, "94"}}}}}, 0x0) 22:59:34 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000100), 0x48) 22:59:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 338.325593][ T27] audit: type=1326 audit(1668553175.055:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6450 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6cb0c8b639 code=0x0 22:59:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x12, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 22:59:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x48) 22:59:39 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$MRT_INIT(r0, 0x10e, 0xc, 0x0, 0x0) 22:59:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x12}, 0x48) 22:59:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x4, 0x0, 0x0, 0x0, 0x4}, 0x48) 22:59:39 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x4, 0x5}]}, 0x18}}, 0x0) 22:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080006007f00fc"], 0x24}}, 0x0) 22:59:39 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@remote, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4206aa", 0x44, 0x4, 0x0, @remote, @empty}}}}, 0x0) 22:59:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:59:39 executing program 2: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigpending(0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.771897][ T6473] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:39 executing program 1: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)="99") 22:59:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) [ 342.823115][ T6475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:59:39 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x20042}, 0x18) 22:59:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x48) 22:59:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)="4460f9c1f7cf6e1e4f62ada5ad93338ae0a7cb977acc9ddb68206c896c06e2cdf31591182e37413cb9855c353e46387f694d56f66efedf30648ee49b1eacfe4bf56a2be1f6b4988b960de98cbb38bb2f7895893d82d902fa773acc6ec519bfb62bb7ed6da4d2f124b309f4a8067d8d3571718902ae1432d2a2cc8fb46af945ce4138d6") sched_getaffinity(r0, 0x8, &(0x7f0000001540)) 22:59:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x8941, 0x0) 22:59:41 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 22:59:41 executing program 5: getrandom(&(0x7f00000001c0)=""/7, 0x7, 0x0) 22:59:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 22:59:41 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 345.090048][ T6496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:41 executing program 4: syz_80211_inject_frame(&(0x7f0000000300)=@device_b={0x8, 0x2, 0x11, 0x0, 0x18}, 0x0, 0x0) 22:59:41 executing program 3: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 345.205869][ T6507] process 'syz-executor.5' launched './file0' with NULL argv: empty string added [ 345.220506][ T6505] 8021q: adding VLAN 0 to HW filter on device bond1 [ 345.235503][ T6505] team0: Port device bond1 added [ 345.250679][ T6510] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 345.281241][ T6496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:42 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{}, {}, @broadcast, @broadcast, @from_mac, {0x8}}}, 0x18) [ 345.350757][ T6496] device veth1_to_team entered promiscuous mode [ 345.390122][ T6496] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 345.415253][ T6514] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 345.431843][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 22:59:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) [ 345.537010][ T6516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.596285][ T6518] 8021q: adding VLAN 0 to HW filter on device bond2 [ 345.615644][ T6518] team0: Port device bond2 added [ 345.623730][ T2538] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:59:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) [ 345.682483][ T6516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.720767][ T6516] bond2: (slave macvlan3): Enslaving as an active interface with an up link [ 345.762439][ T5421] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 345.798924][ T6520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.876666][ T2538] usb 4-1: Using ep0 maxpacket: 32 [ 345.921101][ T6522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 345.960356][ T6522] team0: Port device bond1 added [ 345.965892][ T6523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.982605][ T6523] device veth1_to_team entered promiscuous mode [ 345.991297][ T6523] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 346.001104][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 346.017417][ T2538] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 346.038775][ T2538] usb 4-1: config 1 has no interface number 1 [ 346.055808][ T2538] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 346.104482][ T2538] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.118420][ T2538] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 346.296696][ T2538] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 346.305795][ T2538] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.314750][ T2538] usb 4-1: Product: syz [ 346.319310][ T2538] usb 4-1: Manufacturer: syz [ 346.323925][ T2538] usb 4-1: SerialNumber: syz [ 346.687198][ T2538] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 346.741518][ T2538] usb 4-1: USB disconnect, device number 2 22:59:44 executing program 0: syz_open_dev$vcsu(&(0x7f0000000940), 0x3, 0x282001) 22:59:44 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 22:59:44 executing program 1: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x3, 0x0, 0x1, [0x0], 0xfa}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0xa0, 0x1, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7c0}}}}}}}]}}, 0x0) 22:59:44 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00') 22:59:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 22:59:44 executing program 3: clock_gettime(0x0, &(0x7f0000000d00)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={r0}, 0x0) [ 347.656295][ T6530] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.668596][ T6534] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 347.760357][ T6536] 8021q: adding VLAN 0 to HW filter on device bond3 [ 347.775409][ T6536] team0: Port device bond3 added 22:59:44 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00') [ 347.822278][ T6530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.844822][ T6530] bond3: (slave macvlan4): Enslaving as an active interface with an up link [ 347.855396][ T2538] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 22:59:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 22:59:44 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x17, 0x14, [0x5, 0x34, 0x2, 0x0, 0x1]}) getrlimit(0x2, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@blksize}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@default_permissions}, {@allow_other}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\'-$(@:'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, ')&\x8f$'}}]}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000300)=""/84) r0 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000400)={{0x3, 0x3, 0x0, 0x0, 'syz0\x00', 0x2}, 0x0, 0x1, 0x1, r0, 0x9, 0x0, 'syz1\x00', &(0x7f0000000380)=['((\xa2{#|.(@-\x00', 'rootmode', '\\-^\x00', '@*,\xf6\'\x00', 'user_id', '-&/\x00', '{\'$-\x00', '\x00', 'default_permissions'], 0x41}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000580)={&(0x7f0000000540)=[0x9, 0x9, 0x101, 0x0, 0x9, 0x3f], 0x6, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000005c0)={{0x1, 0x5, 0xffffffff, 0x3, 'syz0\x00', 0x80000001}, 0x0, [0x278, 0x3, 0xeb, 0x9c, 0x6ed, 0x9, 0x12, 0x5, 0x1, 0x9, 0x8, 0x7f, 0x4, 0x40, 0x4, 0x5, 0x2, 0xf, 0xff, 0x9, 0x100000000000000, 0x9, 0x585, 0x8, 0x1, 0x8, 0x4, 0xffffffffffffffa7, 0x80, 0x9, 0x2, 0x7, 0x3, 0x80000000, 0xd3, 0x6, 0x8, 0x0, 0xffffffff, 0x5, 0x8000000000000000, 0xd8, 0x100, 0x80000000, 0x80, 0x3, 0x8000000000000000, 0xffff, 0x81, 0x2, 0xfb6, 0x9, 0x3, 0x6, 0x9, 0x7, 0x6a12, 0x8, 0xfffffffffffffff7, 0x2, 0x1, 0x3, 0x10000, 0xef, 0x7, 0xbeed, 0x9, 0x9, 0x1, 0x1, 0xa6, 0x20, 0x100000001, 0x72, 0x1, 0xb83c, 0x4, 0xffffffffffffffff, 0x3, 0x20, 0x0, 0x0, 0x1, 0x4, 0xa8d, 0x5, 0x87a, 0x3, 0x7, 0x3ff, 0x87d, 0x80, 0x3, 0x80, 0x1ff, 0x7, 0x4e3d, 0x101, 0xfffffffffffffe01, 0x5, 0xb02, 0x2, 0xbdaf, 0x1f, 0x0, 0xb2, 0xffffffffffffff2f, 0x800, 0x100, 0x7fffffffffffffff, 0x0, 0x1ff, 0x4, 0x400, 0x3f, 0xffffffffffffff7f, 0x80, 0x0, 0x8, 0x7, 0x1, 0xfffffffffffffffa, 0x7c65, 0x3ff, 0x0, 0xc39, 0x81, 0x7fffffffffffffff]}) read$FUSE(r1, &(0x7f0000000b00)={0x2020}, 0x2020) syz_open_dev$sndctrl(&(0x7f0000002d00), 0xffffffffffff0000, 0x0) syz_clone(0x80108000, &(0x7f0000002fc0)="9b2e38a6e42c1b22a83d9c38fbdc9644290afcb60d343d7dc28d08b887a74c3921b3119ca52f16bc14ab9abed34370ac909b7ef7f9318cc3ff880bc0073905255b3e9bae7cd96272891487aae0e3ecc4984e3ebd6133e9558c3a1d2ecd4c05d6ec192df4e8c0f5e06d06be701268159b692b3382e0501e3816", 0x79, &(0x7f0000003040), &(0x7f0000003080), &(0x7f00000030c0)="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") socket$igmp(0x2, 0x3, 0x2) [ 347.916846][ T14] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 347.943872][ T6549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:44 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 348.062269][ T6552] 8021q: adding VLAN 0 to HW filter on device bond4 [ 348.095860][ T6552] team0: Port device bond4 added 22:59:44 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) io_setup(0xfb46, &(0x7f0000000ec0)) [ 348.122118][ T6549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.142683][ T6558] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.167403][ T14] usb 2-1: Using ep0 maxpacket: 32 22:59:44 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x0, @vifc_lcl_addr=@empty, @empty}, 0x10) [ 348.194133][ T6549] bond4: (slave macvlan5): Enslaving as an active interface with an up link [ 348.224706][ T5385] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 348.286683][ T14] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.317392][ T14] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 348.486899][ T14] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 348.496099][ T14] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.510883][ T14] usb 2-1: Product: syz [ 348.516080][ T14] usb 2-1: Manufacturer: syz [ 348.520938][ T14] usb 2-1: SerialNumber: syz [ 348.846744][ T14] usb 2-1: 0:2 : does not exist [ 348.860263][ T14] usb 2-1: USB disconnect, device number 2 [ 348.886237][ T6462] udevd[6462]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 22:59:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:59:46 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000040)={@rand_addr, @multicast2, 0x0, "d7726345d4553d7b9568f75966517525f17527df867c411007b39455956b4b29"}, 0x3c) 22:59:46 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001280), 0xffffffffffffffff) 22:59:46 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:46 executing program 1: clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000c40), 0x0, &(0x7f0000000cc0)={0xcf7}, &(0x7f0000000d40)={0x0, r0+10000000}, &(0x7f0000000dc0)={&(0x7f0000000d80)={[0x1]}, 0x8}) 22:59:46 executing program 3: pselect6(0x40, &(0x7f0000000c40), 0x0, &(0x7f0000000cc0)={0xcf7}, &(0x7f0000000d40), 0x0) 22:59:46 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x7ff, 0xf1, 0x3d8}}}}, 0x30}}, 0x4000800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000d00)=0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0]) 22:59:46 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) [ 349.334099][ T6574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.340090][ T6573] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:59:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:46 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="a1f6bc6f37", 0x5, 0x10001}]) 22:59:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002e00)={0x6, 0x1, &(0x7f0000002c00)=@raw=[@ldst], &(0x7f0000002c40)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 349.454858][ T6578] 8021q: adding VLAN 0 to HW filter on device bond5 [ 349.490409][ T6578] team0: Port device bond5 added 22:59:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002e00)={0x6, 0x1, &(0x7f0000002c00)=@raw=[@ldst], &(0x7f0000002c40)='syzkaller\x00', 0x9, 0xbc, &(0x7f0000002c80)=""/188, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:59:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)='r', 0x1}], 0x2}, 0xc840) [ 349.508018][ T6584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.542118][ T6588] loop4: detected capacity change from 0 to 128 22:59:46 executing program 0: mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) [ 349.676341][ T6597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:46 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:46 executing program 1: syz_usbip_server_init(0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 22:59:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0) 22:59:46 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x17, 0x14, [0x34, 0x2, 0x4, 0x1, 0x8]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)=0x2) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@blksize}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x20}}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\'-$(@:'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, ')&\x8f$'}}]}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000300)=""/84) getpgrp(0x0) syz_clone(0x80108000, &(0x7f0000002fc0)="9b2e38a6e42c1b22a83d9c38fbdc9644290afcb60d343d7dc28d08b887a74c3921b3119ca52f16bc14ab9abed34370ac909b7ef7f9318cc3ff880bc0073905255b3e9bae7cd96272891487aae0e3ecc4984e3ebd6133e9558c3a1d2ecd4c05d6ec192df4e8c0f5e06d06be701268159b692b3382e0501e3816", 0x79, &(0x7f0000003040), &(0x7f0000003080), &(0x7f00000030c0)="a5be5af85a87293373dca93e530ad65d9948ae2185357b3a5c92bcdc4fb020dee06adee0207202718a72b4b675abf5067b8284365084c312e626a2a98d25a531dfe47bfd25c7f608a82d2f95cec2573cc620c81beb157ed89188e8a0ce097e6012b764fb18cbb8d58e1a74acd863ac53fd68b830a4c46344af67307115688ee197145928be2c53d2dc18b28f786e562dadc77c60f7f57226bde84c80d46a35be1521bc1d5ace27c7c73b9caa4a413f5846988072bf5f221f222e9018c431a6ed6fd159021a0a0d847550c2fe60872716503e6cb2966689708547100dd5a901fc0a2a199132943fdb2f2afb4d9b58c08704338f222d7a08cdb201576b746b2554b845138f0785c3932b762b547f7fdb970b2e29f28e951691bc261d6e672a4fb3430be58202610033c4bf81b100860f13d25e7ac0fc9d5483cdd96b9f3edc482b21d2e8c3bc62a1b43796fd37bebe3e2fb4a790b8d5c837d2dfb3eac0cea63ac3db73969f37a2b92cc77d6aacc471f8674cfe4cb119012f2a626b8a5e6a094756523fdda8c7b24dcf66bef25e1459bfdb5133d5391a1211c280213cad8be7ee1822985bd93dc66ce60f64ada3a97859601d4db2da89db65d893505ad4929b38fe55ec80bd443b65329e6533da0a5694a144804a01e55972bd791686d0a472813fa0abb1e64dc59e3055b26233b5124539f8e6c15ebb3c90f5e9646878102860780fac7fc943e18ca472e117137f1f05e427fbb6bf1fa303bb8c5d02ef53078b9c9f45344f4dcc30c40d958890f77cb2f99426f7a91b51a0bd94f8a8d73e3ba33ee11e6350ac16cb496c8dcf4c0c459bb83e89e7832de896249488b5354dc9dbe3ee0fa0ea40fffbabaf89f13ecaa403d30b8a941cd5b2dc15be845ab95ce44fd8d22adf6c231c72b99d1621ff095f0fc2d9d7752d2c8ac434f509677f84ba8b9ec0cc30fb01101bb9f0afb60a70e324b539ebb347eebc9efd6ef8057bac27d86c188249cba542b1f4f208fd33383fef36670d1d2582a87f159aced6484399372bb69da8082d392b4ed52ba5ff3efa9f2f061c0ca8dbc0eb5c19a232379eead05b5ab5041c2ce2045830860eb2b94f81a710901e3f286601afd303fadb44250c75b581fdd1ca2c28790b4f5b62767b1edcda0bf7cbb5d73cb50c1ea35d3af879bc23adb72a3d5a2ccfe89045442fffc3a772714190cbb4e37e4ac3f843b7329a53fe5118ef08f07bc19ac0dc35b42961e61217012e7f5690b8d1ccf75968195746def10d977dd5e6a1d540365b3f6cf822364cebdc0978a03f9309b560dc518b3095c19a3290cd3ffccbf240263ec2ea3f45508506c439e3fa6ddb6f84b0aaa60028d08aebe9a8e8667bd9a4caeca58f256b643362ccd56c135f7d66673c8095417644b6e5d7d077e6d38c2deba10275895e8cd7c31b3ffcac6f12d931e72d13c2c862f54a6f47a6fbc1c645dcb0f84beea90d8f8ef892bb98a98b5aa14df24ed694914e627b8d989f1407dd0531d9c751f5ff82e32a3ceaa28f911fffd5f8babe888cf24590530892686f5158707f3271a2e50c7267ce5016335008556d9077d254f23a84715859566061d67763bd16c24eb41138930cab081f9caf303c40c6002b46674ffbaf1a9e4d5a5defd61a13eb6cd69a28e81e937a997e177497e2abda409a9c98f2d4c20ccc6255c2a6780acaba7d44c71b26f1d48580288eef19a6d94fe63bc505bfe492835f193a29b47db28abdec609ec6bda6ead69201af3c7e614f4ad0577f3e8f0a2a817d6fc74b426e18ec72e26f9c046def3b0bb2a62ca135568f88d8d337f9ec5b261c49140be24cad7ca9e4060d4515f3c742f10388646371f2d835d0a987aea0a6be93e03d28b6e4b2b6d00bfba2326deb4f209f69047eef9e08b01c568ac0ce35915dfa7427c1da9435cd057bb021349aa6f04340db8d26a70139556c27819c4203c2a5ee388862723262ea72072d595a3d1b9d7032cb434c85db64bc86b6577aff26ac5b1ca00c23111c27386527bcf0b897e84fd637992400d88215ed7b0adec246745a8a1d4b822a684cd6530ccfc4a50df440cb091cd26d4db797e88c9461b6ddb85100b8f15114ba1b9678b55f7bb9825481fb5ca398556a36846792e62032d16ea75eb5ad3a27dad01f7e2213e0e15ac1537cd82fb31e02b0af98cf6030624a74906ce686db964c11b73166c8cbabcdf4bb0b0b1d3867938cee74c0ee98912f9793aecfc8a555a50a3dbde62c060efb13767e9efb9a978ea083e176be9bd6f12314f2630bc66124ef1802f9d2a767788b0e37ef23d0dea415ab7772e8797757e88f2f849ab536f9cc1104d00cf6e351b4f3c5cd19b0d5adf083111c3437606ff465c128cbc630b0174e5e1648777ad41e6719a42dfe69a1702fcacd960e4928171bc0791ca69768a6d32b21cc13342fd7eb2dde1085079cc0a62cb36ea63c08ca0b021abd2d0a0059639f07294492f31d7e512cfe58a0106a3634c510bc6b8f9d686d68333ec03d88c9fe0010fe95c9b419829f4f4ad219af922b4a8469a288d2cc1e3655747a3a29a2831d5088bf51631b69bbccc1a19b0cf649b5c5e206d481716e96c8099806594a955e978099406b15f4fd1999fdd4e49947e868aa76d64755e4968b6d7d072aa4f1d1b2ca4e7c1ec44a48f3939f355be8055e20eef07c836e5ae56ccdb5e4b25ac16b392b6b7ae04cf3a07672eb06a353c0a476cb8ac48eddaaa97fd081e0a893b57f078458ffd8f9e3b0c7d3774d07a20e2c4bd9d575494528f43962cc6e1d2051fe683dfe8c69f2a8e7211ddfedd4cd54c763cfd5d91d10748f5142e8f10fc7d4860eacc1da78fdd7466743096fbce019f782286b3e4e3a1f5e4f1074c848d05df0b6c95354de749f078c33164353764409dfd34509233f37cd2179b31fef029ffa0f2a7697c89ed53a08c2c132d1122e187f066577a263d45a0de17cbc3284aba8317e655a567cce122e1d74ce8ac0dd7c7fc95208e8cacaa2384073cdf362bc5bc84a04372ac32e1449aa702db6c37451021414c30d8babd02389dfb1ed8d4fce29cbbce4388f79771dd36141d2261baf03ca5a020e8e1bbb45cb18f6446139ecaa85c79d3a0c7ca544175f21648a0a741bde767b14cb5dee7629f76666099ce1d3b251608381354cc51706e11a95923a78df94e61c9876429d5717acfed89e61be472089cde2dd8e4026f0d97521e409bd6e1bb63f3a26a20d97f321be1bf6626ffdfd89a667df4c5cb8b2e4f7139ef4fffff16a6f9feebbad249cbd167f97101c13021cf5511e4753281673c61cb50ea04c3341a3cbb8926713c21b957119575d11f983f5f48fd2b3adf2e6f3664abc659d0e02c2c3e40150ef5bfc9889c1ee7a149207216a6a19ed0a5a23601fad40c46bd2d60348f98389c4e499d03ae1c5dac16678de77477892c525eba7364314b12fa03d56a6264181b6d9ba8c6885b2309d0bc618028b355442a0fc908b49a296205b0ef31fa30712c11e8ac6555bbc3f695a953f5e135081165e534f6c67bccfc42fd5cede66a11a7afcb83bdc00cc65e45a74330f39edb5885ebaffbf7d152d480cae67778c5d5ec107996c2ba1eb8d156ef4af22eaed7684e5fac3cd47423b447247cfce5c18ae2827cf0549110731fd8c5b5d17860fd98d11708b6b46fbe0f1ed202c69e16f8a3c1a253b9aa2c3ba6226ac3e7a1220d571837ffcaf699c80c85047be1552dfe327753ab751570085b9f1ec7762ca71356733af73dd92a0c1bf1eb64658388b93a02a4a25ff1abd6a3a039a74d98202454bf7b5abff5260cc403909dcb2d254590e81577053df7493168af6ba25b9555ff585647b69e4047c82a5f490e2a5c376c710935e4ce612ec9b5885d12134edb183efd54d3ba75dd1542c6821ea2e37da61c74be09e3a91888ba96764485584757bbccfdf568b0496bfe768024eca7eb8cd7ea21b39ab289af4e546bbe31cd074bee36b2376a0bcca049182bf0c1161166eeb4b045fae1af58da5f5c8051b2130b40a426497838ae7c5e4a8f3d35a2467f039104929cd0542007bba030af721957a1590461fa35f32d61966e6651d1fb7c992429af211d8997e52f6af9d61af98950b6d4d554556007723618c651d7896d125492e0aeeafb4c4dc130764a08cb4a913f066db0ebb0a9e7ba6662d6cea1608678c26c556b072c5c42ffd6c8585024bf575beba0f4412a1194dba9f270a44bbf21ded3d575e190f89c75ffafc92ced1eb70b30c8caa7ebe725ccecba4bdb2951cc0102e00811f37cc0bdf6862c0fc004d6e8223b3ecc028c9ff0d8b8ad73a4f3648376409bba1a285ff6b8d841ec159c90f2d64db4249f502d9655fea2f929348aac07f33df26249ad0e0d35d937775c13bb76c1b7edf246274d32fa6369c2d6d451e6563e86e413917b72dc10fadc5ab38cfc63efa4d4eafe2328f6756e39c1382bbe80b3175a0cac988d15293a49dc4550fe2344d1d0bc621c50cb60fd8c06510b65f5d76548cd281791374f705a742b0b57406cea0a1e4097ce8d42ac8cfcf4f8a089fc81d304aba21784d425b9988633c9061d778c20d8244504b68ac7886adc615ba95fd048e90af84105d71776a65fa80de191d38c5d01f97868f32f81b1070cdc9f7e58159e73551cdea08a94bc8bf638fccc25840a9bdb1bcbccf7e57bdc1619847024b1f8425c6e0e9cdc0b3b2b21b69853e479616e21051fbe6d1ec285b1477c7dda17bd4fa9a4c9cb2826995e567dd0434538dbbbb0f0a37f43fc1a1daf2fda30a888bc7bc29b31cb258fd4c9caa69faa855aa3c6681ab7add2b67c6717beed9ef33956bc64f60db14c70737f85ba4d53506238ad59a32690190e8c8b4befd2adac2008e27e12ee7c4e202caa83ae9443c3934c655d337dce83fb88bda837a48cf1c5ce713740a69a4de5f166f2e68d19e3697301f3e98050beedc23554d68fa56cbb9bd20a5ffe4feb8e5d3030b6cba0c21651af5cdfda62f97c19870e82f92ddf94bcd35c0243b3946e981eb7e88d3956128bf14a13ce4f27036728e1513019286873e154337bf08c5f31577d1a6abe81b98d9234cd124a5bfdea0ef0a7a8394c80ef611dea31fccd141a034e7bff5854ffe499f9e57ff31cf4279c4e5e8fd3c015f6c231ed0073741ad43c58ddebeccd38899534600ee6be8a134b1a5650b9d2e5516c9eba06cd3a63a952b4dbd37cef20cfbcab17ef36e5c71c7b62b3bcbfacfd7035d332daadec2cba035d03cdc4e3d36d4bdcd17ca143128212f0c2358867550ecf316e3e4a193788851197ec8977fff8e777acaee06b8601bfe7a5fde7269ff1f0172d23ca2cf43eb058a9a85051cec7ecad7b4d8a463c99c336082c047dea2df2d6ac4034e7148770d76b7cf34c103c8b609eaed0b099674898b47a604e01c493862e3987d7ad37202efed8cc3a009cc8e61ace4378f72ba2b3166a4af76ac475e34a9429c0f25d920ce2397bb5a982e8d976ed618e7e2b26dfedfa577de36349b6d8860a87d9801dc53b2ab557daa1c1ee0db9f858ffe6fa55ed4e109eb57ad603330cdae1e9b53501b2ba352344437271be6863dc0cf96aaa2149bd94ac60795174d3175d8f2562f9430701f878a9312686b21e9a064a59232744665da05f2fd71eac923117ec4cb9807cbae31b1b76e9e90c1100859ea0340f26dfc2deac5ddd856dfb50eef5977a35095e595f4d5ba34dcd3cc8b98f7a902b4754806aa145ff8be78baa72e72d71ca4befa7ba5f8b36546ad4207fc22fa87bf86ec91a9163dc1738f") socket$igmp(0x2, 0x3, 0x2) [ 349.734619][ T6600] 8021q: adding VLAN 0 to HW filter on device bond6 22:59:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:59:46 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) [ 349.780463][ T6605] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 349.798153][ T6600] team0: Port device bond6 added [ 349.808665][ T6597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.856905][ T6609] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 349.945945][ T6611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.999508][ T6611] 8021q: adding VLAN 0 to HW filter on device bond7 [ 350.007974][ T6611] team0: Port device bond7 added [ 350.017544][ T6611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:47 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000004600), &(0x7f0000004640)) 22:59:47 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x680080, 0x0) 22:59:47 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:59:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:47 executing program 5: syz_80211_inject_frame(0x0, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8100000, 0x0, &(0x7f0000000200), 0x53ef, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) 22:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) [ 350.351598][ T6621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.381216][ T6617] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="4fef000053153ca6001701"], 0x20}}, 0x0) [ 350.400742][ T6620] loop1: detected capacity change from 0 to 264192 [ 350.425434][ T6620] ======================================================= [ 350.425434][ T6620] WARNING: The mand mount option has been deprecated and [ 350.425434][ T6620] and is ignored by this kernel. Remove the mand 22:59:47 executing program 4: ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 350.425434][ T6620] option from the mount to silence this warning. [ 350.425434][ T6620] ======================================================= 22:59:47 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000200), 0x1, 0x0) 22:59:47 executing program 3: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x400, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x214}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x100}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4002001}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r0}, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000300)=0x7, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 22:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x111, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 22:59:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8100000, 0x0, &(0x7f0000000200), 0x53ef, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) 22:59:47 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x80080) socket$key(0xf, 0x3, 0x2) 22:59:47 executing program 3: syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) [ 350.581990][ T6627] 8021q: adding VLAN 0 to HW filter on device bond8 [ 350.652260][ T6627] team0: Port device bond8 added [ 350.689892][ T6645] loop1: detected capacity change from 0 to 264192 22:59:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:47 executing program 5: syz_80211_inject_frame(0x0, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xa, &(0x7f0000000080)=@framed={{}, [@func, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx={0x18, 0xa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x3f, &(0x7f0000000180)=""/63, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000003c0), 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, {{0x2, 0x0, @dev}}}, 0x108) 22:59:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 22:59:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8100000, 0x0, &(0x7f0000000200), 0x53ef, &(0x7f00000010c0)=ANY=[@ANYBLOB="00b30824400d21220733bba32035e2ef9711604edf71b82a8fe52765aad2d7836b1a3b34b5eef8a0706a2dbcd3adf3d38a57682198b853fa4e230125fe60bae8f5acee1959c9550f63773d76ea03ae36b4245a35a3f5f544aed5577b0212798accf91ecde8621a9dd5cdfee2760508000037349b43c202d6c180a2d8e27ed2ad99acc7ba896e11da787bbef803246b4e35b433911d3cfdb6767dff8c0cc2f918b6c42ebc2c5272197f36cb798853f97edcb11ddfa31834d602f22fe26d5b2094db8417389935f42d3fdd367aa1be8e8bb28e44ebf44b3fd67798b083f989ae3a4c3cd6f55f339b9ff82bbc68ee3e549c5e63c09b85229f97093b9cf175f084f4d1a1097057d59d20ea0008993156ff12bff4d9c3fa67cf0000ebf075f462f5546ff99f3ca355c3b95ebb508d5091960c3ea54b8cb8bcc60515bf522ec94a0829e97561829b7dbcaf7745a0b7158d7db8238806583c495455301c782b581c2c5f5c1a66b4fd08a3af48cd76cbad19763f1b81ab713bea7d908e17a3b51f7c7f7cea617d228b7ef3bdf9cbc7df2e9c0f138833bc5788e8f889bf72fa58b89278fe132174165419b5262021d727bf891014693e6fbbc09fabdc5b70b1bdd0b10f3e6bbaafa98b1836e3b287ead50f08e31a468f2841039ca817c7dbfb26f7989fc0441cb0abf191e225061dee515f1b866f78be628925085fb75d77af90158a23ad06a6fab2a62d859bba2efa67a79a09471f032a850008c3592bb2bbe1022fccecc1d434df102ea1e8a3db70c1729658c0ef24f4a7cfc895cc9ce2eabc1b0cbdc36778015a17d22c5f1c31a45d5f17ce907e54e25a82dfd2c6a0f74f0732b57db4d42512744a583bfdeed6c438092dda82d7301507a9ee3046cbbb50e51d7f9679494ab276129da62a887f72e1adb502ee277173d48f92307703910be7bcaec6157902061198795700155c3545ac3a96540cebe43534dfaf2f4a92e78d2465ac43e26640d76cfff585e343c13f31ade1249366db115e42178099e1449dcff315bcfc5c7f70b93160458942036c000000000000000047281539e2f8eed87ca5c31e3e22fc63d2d38e2f9981ee228ff1ce572df0c96b1c0e7456f394551892b2d7d77453073bfe2700000000000000000000000000000000000000000024847534e953e02a9a834a001b807025fdf19ca60e87a1bdc245dd51403629e248183f061e5c75250458"], 0x1) 22:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x111, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 22:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x111, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 22:59:47 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:59:47 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)) [ 350.861482][ T6650] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 350.890585][ T6660] loop1: detected capacity change from 0 to 264192 22:59:47 executing program 4: socketpair(0x10, 0x2, 0x1, &(0x7f0000000000)) 22:59:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8100000, 0x0, &(0x7f0000000200), 0x53ef, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) 22:59:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) [ 351.044819][ T6662] 8021q: adding VLAN 0 to HW filter on device bond9 [ 351.108113][ T6662] team0: Port device bond9 added 22:59:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) [ 351.149210][ T6675] loop1: detected capacity change from 0 to 264192 22:59:47 executing program 5: syz_80211_inject_frame(0x0, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x111, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 22:59:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002e00)={0x6, 0x1, &(0x7f0000002c00)=@raw=[@ldst], &(0x7f0000002c40)='syzkaller\x00', 0x0, 0xbc, &(0x7f0000002c80)=""/188, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x5, 0x5, 0x4}, 0x48) 22:59:48 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:59:48 executing program 4: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000580), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, 0x0) gettid() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 351.278992][ T6688] 8021q: adding VLAN 0 to HW filter on device bond10 22:59:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)='r', 0x1}], 0x2}, 0x0) 22:59:48 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 22:59:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x808201}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001280), 0xffffffffffffffff) 22:59:48 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) [ 351.381878][ T6688] team0: Port device bond10 added 22:59:48 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) [ 351.413862][ T6696] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:59:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) [ 351.552204][ T6706] 8021q: adding VLAN 0 to HW filter on device bond11 [ 351.568119][ T6706] team0: Port device bond11 added 22:59:48 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, 0x0, 0x0) 22:59:48 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:59:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:59:48 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000180)) shmctl$SHM_UNLOCK(0x0, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400480, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x7ff, 0x0, 0x3d8, 0x4}}}}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000a40)) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), 0xffffffffffffffff) io_setup(0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000e00)={&(0x7f0000000dc0)}) io_submit(0x0, 0x0, 0x0) io_setup(0xfb46, &(0x7f0000000ec0)) 22:59:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:48 executing program 3: getgroups(0x1, &(0x7f0000000440)=[0x0]) 22:59:48 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000003080), 0x0) 22:59:48 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@generic={0x9, 0x9, 0x0, 0x0, 0x1}, @func, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x3f, &(0x7f0000000180)=""/63, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000005c0)=@isdn, &(0x7f0000000640)=0x80) [ 351.867337][ T6720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 351.896199][ T6721] 8021q: adding VLAN 0 to HW filter on device bond12 22:59:48 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000440), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept(r0, &(0x7f00000005c0)=@isdn, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000680)={0x7ff, {{0x2, 0x4e23, @dev}}, {{0x2, 0x4e20, @dev}}}, 0x108) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)) [ 351.944567][ T6721] team0: Port device bond12 added 22:59:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:48 executing program 3: syz_open_dev$vcsu(&(0x7f0000000300), 0x1, 0x0) [ 352.138332][ T6732] 8021q: adding VLAN 0 to HW filter on device bond13 [ 352.148396][ T6732] team0: Port device bond13 added 22:59:49 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, 0x0, 0x0) 22:59:49 executing program 1: r0 = getpgrp(0x0) sched_getattr(r0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 22:59:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 22:59:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000880)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 22:59:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 22:59:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:49 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) 22:59:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x50, 0x20, 0x111, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0xfffffffffffffe97}, @FRA_DST={0x0, 0x1, @remote}, @FRA_SRC={0x8, 0x2, @multicast2}, @FRA_DST={0x8, 0x1, @local}]}, 0x50}}, 0x0) 22:59:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 22:59:49 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001280), 0xffffffffffffffff) [ 352.332031][ T6748] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:59:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000004740)=@framed, &(0x7f00000047c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:49 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 352.418733][ T6750] 8021q: adding VLAN 0 to HW filter on device bond14 [ 352.455356][ T6750] team0: Port device bond14 added 22:59:49 executing program 3: socket(0xa, 0x0, 0xffffff68) 22:59:49 executing program 1: syz_clone(0x2a800, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x14}, 0xfffffdef}}, 0x0) 22:59:49 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, 0x0, 0x0) 22:59:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x3f, &(0x7f0000000180)=""/63, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:49 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0xc41) 22:59:49 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x600a00) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400480, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}}, 0x0) io_setup(0x5, &(0x7f0000000d00)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d40)='ns/time_for_children\x00') 22:59:49 executing program 1: clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={0x0, r0+10000000}, 0x0) 22:59:49 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) syz_open_dev$sndctrl(&(0x7f0000002d00), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) [ 352.721348][ T6775] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:59:49 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x8f) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 22:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x20, r1, 0x1ae1146c55b0ef4f, 0x0, 0x0, {{0x2d}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 352.882395][ T6777] 8021q: adding VLAN 0 to HW filter on device bond15 [ 352.900996][ T6777] team0: Port device bond15 added [ 352.919399][ T6772] __nla_validate_parse: 12 callbacks suppressed 22:59:49 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) 22:59:49 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) [ 352.919417][ T6772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/18) 22:59:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:49 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000740)) 22:59:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/18) [ 353.175258][ T6805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:49 executing program 0: syz_open_dev$hiddev(&(0x7f0000001140), 0x0, 0x104c0) [ 353.229919][ T6808] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 353.323730][ T6810] 8021q: adding VLAN 0 to HW filter on device bond16 [ 353.352539][ T6810] team0: Port device bond16 added 22:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001280), 0xffffffffffffffff) 22:59:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "fc16c259ff8634ad4771c55e6d15223613b3d3c01ecd538702137032d33638e4fcfd825c63f0abc279ff62c0086b222b122b88497399a82aa6729134f5a8ca15"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0x0, 0x0) 22:59:50 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, 0x0, 0x0) [ 353.378524][ T6813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:50 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/18) 22:59:50 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) 22:59:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004c80)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000004ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:50 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000300)=""/84) getpgrp(0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000003040), 0x0, &(0x7f00000030c0)) 22:59:50 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:50 executing program 0: syz_open_dev$sndctrl(&(0x7f0000002d00), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) 22:59:50 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/18) [ 353.575218][ T6827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 22:59:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002e00)={0x6, 0x1, &(0x7f0000002c00)=@raw=[@ldst], &(0x7f0000002c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) [ 353.701419][ T6832] 8021q: adding VLAN 0 to HW filter on device bond17 22:59:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)) 22:59:50 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000100)={@loopback, @multicast1}) 22:59:50 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x5) [ 353.794772][ T6845] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 353.818221][ T6832] team0: Port device bond17 added [ 353.871958][ T6838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.914447][ T6851] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 353.921336][ T6851] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 22:59:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x14}, 0x33fe0}}, 0x0) 22:59:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000700), &(0x7f0000000740)=0x4) [ 353.959212][ T6851] vhci_hcd vhci_hcd.0: Device attached [ 353.994420][ T6853] vhci_hcd: connection closed [ 354.005206][ T6365] vhci_hcd: stop threads [ 354.010444][ T6861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.034037][ T6365] vhci_hcd: release socket [ 354.059889][ T6365] vhci_hcd: disconnect device [ 354.102646][ T6862] 8021q: adding VLAN 0 to HW filter on device bond18 [ 354.111190][ T6862] team0: Port device bond18 added [ 354.123410][ T6861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:50 executing program 5: syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000001000)=@data_frame={@no_qos=@type00={{}, {}, @broadcast, @broadcast, @from_mac}}, 0x18) 22:59:50 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{}]}}) 22:59:50 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:59:50 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x17, 0x18, [0x5, 0x34, 0x2, 0x4, 0x1, 0x8]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)=0x2) getrlimit(0x2, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@blksize}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x20}}, {@allow_other}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\'-$(@:'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, ')&\x8f$'}}]}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000300)=""/84) r0 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000400)={{0x3, 0x3, 0x0, 0x0, 'syz0\x00', 0x2}, 0x5, 0x1, 0x1, r0, 0x9, 0xfffffffa, 'syz1\x00', &(0x7f0000000380)=['((\xa2{#|.(@-\x00', 'rootmode', '\\-^\x00', '@*,\xf6\'\x00', 'user_id', '-&/\x00', '{\'$-\x00', '\x00', 'default_permissions'], 0x41}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000580)={&(0x7f0000000540)=[0x9, 0x9, 0x101, 0x5, 0x9, 0x3f], 0x6, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000005c0)={{0x1, 0x5, 0xffffffff, 0x3, 'syz0\x00', 0x80000001}, 0x0, [0x278, 0x3, 0xeb, 0x9c, 0x6ed, 0x9, 0x12, 0x5, 0x1, 0x9, 0x8, 0x7f, 0x4, 0x40, 0x4, 0x5, 0x2, 0xf, 0xff, 0x9, 0x100000000000000, 0x9, 0x585, 0x8, 0x1, 0x8, 0x4, 0xffffffffffffffa7, 0x80, 0x9, 0x2, 0x7, 0x3, 0x80000000, 0xd3, 0x6, 0x8, 0x0, 0xffffffff, 0x5, 0x8000000000000000, 0xd8, 0x100, 0x80000000, 0x80, 0x3, 0x8000000000000000, 0xffff, 0x81, 0x2, 0xfb6, 0x9, 0x3, 0x6, 0x9, 0x7, 0x6a12, 0x8, 0xfffffffffffffff7, 0x2, 0x1, 0x3, 0x10000, 0xef, 0x7, 0xbeed, 0x9, 0x9, 0x1, 0x1, 0xa6, 0x20, 0x100000001, 0x72, 0x1, 0xb83c, 0x4, 0xffffffffffffffff, 0x3, 0x20, 0x0, 0x0, 0x1, 0x4, 0xa8d, 0x5, 0x87a, 0x3, 0x7, 0x3ff, 0x87d, 0x80, 0x3, 0x80, 0x1ff, 0x7, 0x4e3d, 0x101, 0xfffffffffffffe01, 0x5, 0xb02, 0x2, 0xbdaf, 0x1f, 0x0, 0xb2, 0xffffffffffffff2f, 0x800, 0x100, 0x7fffffffffffffff, 0x0, 0x1ff, 0x4, 0x400, 0x3f, 0xffffffffffffff7f, 0x80, 0x0, 0x8, 0x7, 0x1, 0xfffffffffffffffa, 0x7c65, 0x3ff, 0x0, 0xc39, 0x81, 0x7fffffffffffffff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000ac0)={0x5, 0x2, 0x6, 0x5, 'syz1\x00', 0x6}) read$FUSE(r1, &(0x7f0000000b00)={0x2020}, 0x2020) syz_open_dev$sndctrl(&(0x7f0000002d00), 0xffffffffffff0000, 0x0) syz_clone(0x80108000, &(0x7f0000002fc0)="9b2e38a6e42c1b22a83d9c38fbdc9644290afcb60d343d7dc28d08b887a74c3921b3119ca52f16bc14ab9abed34370ac909b7ef7f9318cc3ff880bc0073905255b3e9bae7cd96272891487aae0e3ecc4984e3ebd6133e9558c3a1d2ecd4c05d6ec192df4e8c0f5e06d06be701268159b692b3382e0501e3816", 0x79, &(0x7f0000003040), &(0x7f0000003080), &(0x7f00000030c0)="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") socket$igmp(0x2, 0x3, 0x2) 22:59:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)) 22:59:51 executing program 0: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001000), 0x0, 0x0) 22:59:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 354.265539][ T6873] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.284800][ T6872] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.413724][ T6878] 8021q: adding VLAN 0 to HW filter on device bond19 [ 354.443843][ T6878] team0: Port device bond19 added [ 354.450013][ T6873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:51 executing program 1: mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x0, 0x0) 22:59:51 executing program 4: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x0, 0x10, [0x5, 0x0, 0x0, 0x8]}) getrlimit(0x2, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1000, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@blksize}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@default_permissions}, {}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\'-$(@:'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, ')&\x8f$'}}]}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000002d00), 0xffffffffffff0000, 0x0) syz_clone(0x80108000, &(0x7f0000002fc0)="9b2e38a6e42c1b22a83d9c38fbdc9644290afcb60d343d7dc28d08b887a74c3921b3119ca52f16bc14ab9abed34370ac909b7ef7f9", 0x35, &(0x7f0000003040), 0x0, &(0x7f00000030c0)="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") socket$igmp(0x2, 0x3, 0x2) 22:59:51 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:59:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8100000, 0x0, &(0x7f0000000200), 0xe0ffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) [ 354.562719][ T6889] loop0: detected capacity change from 0 to 264192 22:59:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 22:59:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:51 executing program 3: syz_open_dev$vcsu(&(0x7f0000000940), 0x0, 0x282001) 22:59:51 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @broadcast}, 0x10) 22:59:51 executing program 0: io_setup(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 22:59:51 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:59:51 executing program 3: io_setup(0x0, 0x0) io_setup(0x81, &(0x7f0000000040)) 22:59:51 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0xe000, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:51 executing program 0: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='M', 0x1}]) 22:59:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x32d}, 0x14}}, 0x0) 22:59:51 executing program 1: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="4d94e9f0cb5a5dd43e29482c78bbb44ef0c14283721addddefe1c904c7569a642b14cfb6cb64d2dfe7a00e6e1bb101dafa454d203e", 0x35, 0x8}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="b0ac1b7f1465026892c08ab301b4455c34fc62a90b23ab7693a64fc92cf694a952fc475a93066af292416cfde1336d874e5a73d44635df26e0540a01e862cbe5c1d1787fa83b7999a1bbea709273ebde956c718cfca07f33d34930bcef7106", 0xffffffffffffffaa, 0x400}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="82fb74596468f651f84c87359fa4e3702aedfd1dd1e28038a3b68ad3649e8013274293143bcc1355aac09adfcb6f4ac6cfe18019f4542c3a5b067ff803678d559d20cfec9258dee65abaed0bf74b73ac00"/93, 0x5d, 0x3}]) [ 354.772967][ T6904] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) 22:59:51 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 22:59:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:51 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x9}, 0x0, 0x0) [ 354.919891][ T6906] bond20: (slave macvlan12): Enslaving as an active interface with an up link 22:59:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25160000002000018008", @ANYRES32=0x0, @ANYBLOB="140002006e657464657673696d300000000000006000018008", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f30000008000300030000001400020067656e65766530000000000000000000140002007369743000000000000000000000000005000300010000001c000180080003000200000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="2000018008"], 0x100}}, 0x0) 22:59:51 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 22:59:51 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xffffffffffff3a7b}) 22:59:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') pread64(r0, &(0x7f0000000580)=""/189, 0xbd, 0x0) pread64(r0, &(0x7f00000000c0)=""/115, 0x73, 0xe0) 22:59:51 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) 22:59:51 executing program 0: syz_clone(0xb2082000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:51 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @broadcast, {[@ra={0x94, 0x4, 0x1}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'b{w', 0x8, 0x3a, 0x0, @private2, @mcast2, {[], @echo_reply}}}}}, 0x0) 22:59:51 executing program 1: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 22:59:51 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0xffffffffffffffff, 0x82240) [ 355.182729][ T6937] bond21: (slave macvlan13): Enslaving as an active interface with an up link 22:59:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 355.383224][ T6950] bond22: (slave macvlan14): Enslaving as an active interface with an up link 22:59:52 executing program 3: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='M', 0x1}]) 22:59:52 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000640)={0x40, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x0, 0x0) 22:59:52 executing program 4: fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, 0x0) 22:59:52 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x2}) 22:59:52 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0xffa6, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:52 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000340)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0x0, 0x3a, 0x0, @private2, @private0}}}}, 0x0) 22:59:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0x6, 0x3, &(0x7f0000001400)=@framed, &(0x7f0000001480)='GPL\x00', 0x1, 0x8f, &(0x7f00000014c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:59:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0xb02, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002300)={0x18}, 0x18) 22:59:52 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@rr={0x7, 0x3}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cd4840c95db7eacb7646d2fe86d913258ee499a81461c27d12bf0200a66169ba", "9064bc38be8bcfee8f511dd650b772992035c12a009f0b27966bee98a4e60c0bd56fb84aa2d805973eba2893cc22db7f", "20ff2329386ab3089cb6deda229462c5df28f85b164fd0c915c2b753", {"bf79374784326670d2fc54e3459cf0b0", "3db4287ccd307245fa0e456dcf4688f9"}}}}}}}, 0x0) 22:59:52 executing program 4: syz_io_uring_setup(0x17f, &(0x7f00000001c0)={0x0, 0x0, 0x5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 22:59:52 executing program 5: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="4d94e9f0cb5a5dd43e29482c78bbb44ef0", 0x11, 0x300}]) 22:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25160000002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006e657464657673696d300000000000006000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f30000008000300030000001400020067656e65766530000000000000000000140002007369743000000000000000000000000005000300010000001c000180", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="20000180"], 0x100}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) 22:59:52 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffff}) 22:59:52 executing program 1: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="4d94e9f0cb5a5dd43e29482c78bbb44ef0c14283721addddefe1c904c7569a642b14cfb6cb64d2dfe7a00e6e1bb101dafa454d203e", 0xfffffdfe}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 356.065902][ T6961] bond23: (slave macvlan15): Enslaving as an active interface with an up link 22:59:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x10400) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "d3210af5a611c2735b4b7bc9ac36762393fdb5b2a6468c73efee5adf76c7e420b000050754f40a1f73ef8a94ad8a6f802e7f599b528131aa63f69025bfc9fb9f", "3666cc4b9d0efc88d65cee5b10556f7ce9267f74cb571ba2c86b0109a08803e1f6ef907f7d7911b7c14b7472da5f270e9b20b5e26af3ad2227ba898acbf38cd9", "7fe8159cded5f4f40498108439e50a7c001f3638d74e928820635ec00205217d", [0x0, 0xd9]}}) 22:59:52 executing program 3: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='~', 0x1}]) 22:59:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006900)=[{{&(0x7f0000001040)={0x2, 0x4e21, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 22:59:52 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000011c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "04a4fa", 0x44, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 22:59:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@ceph_nfs_fh={0x8, 0x1, {0x48}}, 0x0) 22:59:53 executing program 0: userfaultfd(0x0) syz_clone(0xc3000000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)) 22:59:53 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0x8, 0x0, 0x0, @private2, @private0, {[@fragment]}}}}}, 0x0) [ 356.353190][ T6988] bond24: (slave macvlan16): Enslaving as an active interface with an up link 22:59:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006900)=[{{&(0x7f0000001040)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000001340)=[{&(0x7f0000001080)="ae", 0x1}], 0x1, &(0x7f0000001380)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 22:59:53 executing program 4: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:59:53 executing program 1: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='M', 0x1}]) 22:59:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:53 executing program 3: pselect6(0x31, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 22:59:53 executing program 5: syz_emit_ethernet(0x40, &(0x7f0000000340)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0xfffffffffffffd0a, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @loopback}, {[@fragment], "86d8"}}}}}, 0x0) 22:59:53 executing program 4: r0 = io_uring_setup(0x6aae, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:59:53 executing program 1: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/203) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/15) 22:59:53 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:59:53 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 22:59:53 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)='e') r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 22:59:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b242028140de2628a67870d7de7b757f2e2b46b19aa8cb819062ee7f4a697cec46236ebe3e150e5b779775518c978f804e36554e0666caf9b0928937e459993d44bcb29ffb7447db65a4345723f7f42abf9003bc02d625585c3a06f2e6471d1a7b9b38418f7d460ad027081eaa14305a1b4ccd213801460ee79574a514c6af891dc6fc28c71f77a81eca694f9197a3ec888ccd1e329df669fb77018e15b53b859f94517d45b88bfc5c5add6bdd5e20525fe412abd51be87f0bb9b9ddb85c5f934ebe9f3e06357ee366994ea23fe57d42675beadb812e98ddb3f23180dff98ba5ad71f7a724112284410e", 0xea}, {&(0x7f00000001c0)="52b1513acc7bde3cbb48c4a9fb38a2fe2a343f10ea22573bc7ea4024172e34de0047a08a79a5d746c16a2c7d0c30fe9825329c36931355ffcebe86f50a42f10b13682ab1e5d7d96204966300d488ed6ab6dc9e4a73231c9bb50235f135c93fe7fcfad0a97f2d7887513f515a9a31ee1ecb5e0e16dc070d588e5f82b3b5cc034bce223f6cec1546ea7416bf3511480623e285fa560d896fafe56adb27d8c63656ef745478b841fa9d2cc56df72ce71b2214a55274f204aeda290d55dc08ee2416a1", 0xc1}, {&(0x7f00000002c0)="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", 0x5c0}], 0x3) 22:59:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0x8, 0x0, 0x0, @private2, @private0, {[@fragment={0x0, 0x0, 0x7}]}}}}}, 0x0) [ 356.790179][ T7020] bond25: (slave macvlan17): Enslaving as an active interface with an up link 22:59:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:53 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1000", 0x40, 0x3a, 0x0, @private0, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "000002", 0x0, 0x2b, 0x0, @mcast2, @dev, [@hopopts={0x5c}], "da8d3e929e80ef17"}}}}}}}, 0x0) 22:59:53 executing program 5: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 357.050912][ T7034] bond26: (slave macvlan18): Enslaving as an active interface with an up link 22:59:54 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000011c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "04a4fa", 0x2, 0x2f, 0x0, @private2, @mcast2}}}}, 0x0) 22:59:54 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @local, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:59:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b242028140de2628a67870d7de7b757f2e2b46b19aa8cb819062ee7f4a697cec46236ebe3e150e5b779775518c978f804e36554e0666caf9b0928937e459993d44bcb29ffb7447db65a4345723f7f42abf9003bc02d625585c3a06f2e6471d1a7b9b38418f7d460ad027081eaa14305a1b4ccd213801460ee79574a514c6af891dc6fc28c71f77a81eca694f9197a3ec888ccd1e329df669fb77018e15b53b859f94517d45b88bfc5c5add6bdd5e20525fe412abd51be87f0bb9b9ddb85c5f934ebe9f3e06357ee366994ea23fe57d42675beadb812e98ddb3f23180dff98ba5ad71f7a724112284410e", 0xea}, {&(0x7f00000001c0)="52b1513acc7bde3cbb48c4a9fb38a2fe2a343f10ea22573bc7ea4024172e34de0047a08a79a5d746c16a2c7d0c30fe9825329c36931355ffcebe86f50a42f10b13682ab1e5d7d96204966300d488ed6ab6dc9e4a73231c9bb50235f135c93fe7fcfad0a97f2d7887513f515a9a31ee1ecb5e0e16dc070d588e5f82b3b5cc034bce223f6cec1546ea7416bf3511480623e285fa560d896fafe56adb27d8c63656ef745478b841fa9d2cc56df72ce71b2214a55274f204aeda290d55dc08ee2416a1", 0xc1}, {&(0x7f00000002c0)="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", 0x5c0}], 0x3) 22:59:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "d3210af5a611c2735b4b7bc9ac36762393fdb5b2a6468c73efee5adf76c7e420b000050754f40a1f73ef8a94ad8a6f802e7f599b528131aa63f69025bfc9fb9f", "3666cc4b9d0efc88d65cee5b10556f7ce9267f74cb571ba2c86b0109a08803e1f6ef907f7d7911b7c14b7472da5f270e9b20b5e26af3ad2227ba898acbf38cd9", "7fe8159cded5f4f40498108439e50a7c001f3638d74e928820635ec00205217d"}}) 22:59:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:54 executing program 5: mq_open(&(0x7f0000000000)='^\x00', 0x0, 0x0, &(0x7f0000000040)) 22:59:54 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000011c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "04a4fa", 0x44, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x9}}}}}}}, 0x0) 22:59:54 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:54 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x0, 0x18, [0x5, 0x34, 0x2, 0x4, 0x1, 0x8]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)=0x2) getrlimit(0x2, &(0x7f0000000080)) mount$fuse(0x0, 0x0, &(0x7f0000000100), 0x1000, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@blksize}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {}, {@allow_other}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\'-$(@:'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, ')&\x8f$'}}]}}) r0 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000400)={{0x3, 0x3, 0x0, 0x0, 'syz0\x00', 0x2}, 0x5, 0x0, 0x1, r0, 0x8, 0xfffffffa, 'syz1\x00', &(0x7f0000000380)=['((\xa2{#|.(@-\x00', '\\-^\x00', '@*,\xf6\'\x00', 'user_id', '-&/\x00', '{\'$-\x00', '\x00', 'default_permissions'], 0x39}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000580)={&(0x7f0000000540)=[0x9, 0x9, 0x101, 0x5, 0x9], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000ac0)={0x0, 0x2, 0x6, 0x5, 'syz1\x00', 0x6}) read$FUSE(r1, &(0x7f0000000b00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x2200000, &(0x7f0000002bc0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffbc3}}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_measure}, {@fowner_lt={'fowner<', r2}}]}}) syz_open_dev$sndctrl(&(0x7f0000002d00), 0xffffffffffff0000, 0x0) syz_clone(0x80108000, &(0x7f0000002fc0)="9b2e38a6e42c1b22a83d9c38fbdc9644290afcb60d343d7dc28d08b887a74c3921b3119ca52f16bc14ab9abed34370ac909b7ef7f9318cc3ff880bc0073905255b3e9bae7cd96272891487aae0e3ecc4984e3ebd6133e9558c3a", 0x5a, &(0x7f0000003040), &(0x7f0000003080), &(0x7f00000030c0)) 22:59:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00m\x00%'], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004c10) 22:59:54 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 22:59:54 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "04a4fa", 0x4c, 0x2b, 0x0, @private2, @mcast2, {[@fragment]}}}}}, 0x0) 22:59:54 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x1000000, 0xffffffffffff3a7b, r1}) [ 357.590619][ T7048] bond27: (slave macvlan19): Enslaving as an active interface with an up link 22:59:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 22:59:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25160000002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006e657464657673696d300000000000006000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="2000018008000100", @ANYRES32=0x0], 0x100}, 0x1, 0x0, 0x0, 0x2000c010}, 0x40) 22:59:54 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0xfffffffffffffe2b) 22:59:54 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:54 executing program 4: syz_clone(0xc3000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x10400) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x9, "d3210af5a611c2735b4b7bc9ac36762393fdb5b2a6468c73efee5adf76c7e420b000050754f40a1f73ef8a94ad8a6f802e7f599b528131aa63f69025bfc9fb9f", "3666cc4b9d0efc88d65cee5b10556f7ce9267f74cb571ba2c86b0109a08803e1f6ef907f7d7911b7c14b7472da5f270e9b20b5e26af3ad2227ba898acbf38cd9", "7fe8159cded5f4f40498108439e50a7c001f3638d74e928820635ec00205217d", [0x0, 0xd9]}}) 22:59:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3210af5a611c2735b4b7bc9ac36762393fdb5b2a6468c73efee5adf76c7e420b000050754f40a1f73ef8a94ad8a6f802e7f599b528131aa63f69025bfc9fb9f", "3666cc4b9d0efc88d65cee5b10556f7ce9267f74cb571ba2c86b0109a08803e1f6ef907f7d7911b7c14b7472da5f270e9b20b5e26af3ad2227ba898acbf38cd9", "7fe8159cded5f4f40498108439e50a7c001f3638d74e928820635ec00205217d"}}) 22:59:54 executing program 3: r0 = eventfd2(0x1, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) 22:59:54 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000011c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "04a4fa", 0x2, 0x3a, 0x0, @private2, @mcast2}}}}, 0x0) 22:59:54 executing program 3: pselect6(0x31, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 22:59:54 executing program 0: io_setup(0xc1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000003c0)=[{}], 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:59:54 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) [ 358.022747][ T7077] bond28: (slave macvlan20): Enslaving as an active interface with an up link 22:59:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:54 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}}) 22:59:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x103842, 0x0) write$tun(r0, 0x0, 0xf0ff7f00000000) 22:59:54 executing program 1: io_setup(0xc1, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 358.222777][ T7104] __nla_validate_parse: 20 callbacks suppressed [ 358.222795][ T7104] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.358817][ T7109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.455314][ T7109] bond29: (slave macvlan21): Enslaving as an active interface with an up link 22:59:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x10400) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "d3210af5a611c2735b4b7bc9ac36762393fdb5b2a6468c73efee5adf76c7e420b000050754f40a1f73ef8a94ad8a6f802e7f599b528131aa63f69025bfc9fb9f", "3666cc4b9d0efc88d65cee5b10556f7ce9267f74cb571ba2c86b0109a08803e1f6ef907f7d7911b7c14b7472da5f270e9b20b5e26af3ad2227ba898acbf38cd9", "7fe8159cded5f4f40498108439e50a7c001f3638d74e928820635ec00205217d"}}) 22:59:55 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:55 executing program 3: syz_clone(0x7082200, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 22:59:55 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0x8, 0x0, 0x0, @private2, @private0, {[@fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x16}]}}}}}, 0x0) 22:59:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 22:59:55 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x8, 0x0, @wg=@cookie={0x3, 0x0, "45edb18ed2a59b48b4bb6a201b4603b88f3eff7ba51bd8e5", "402f3acdb521814541707cc33ff758b30c5ed8af7efc4ee2be263e6f49670408"}}}}}}, 0x0) 22:59:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 22:59:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000780)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2ca78c", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "70e416", 0x0, "fe5e04"}}}}}}}, 0x0) [ 358.635355][ T7122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @dev}}}}) 22:59:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa, 0x0, 0x0, 0x0, 0x240}, 0x48) [ 358.766000][ T7127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.834079][ T7127] bond30: (slave macvlan22): Enslaving as an active interface with an up link 22:59:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0x18, 0x0, 0x0, @private2, @private0, {[@hopopts={0x0, 0x2, '\x00', [@ra, @jumbo, @padn={0x1, 0x2, [0x0, 0x0]}, @generic]}]}}}}}, 0x0) 22:59:55 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4129011, r0, 0x8000000) 22:59:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:55 executing program 5: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x7ff}]) 22:59:55 executing program 0: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='M', 0x1}]) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000003c0)='a', 0x1}]) 22:59:55 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x311080, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x9}, 0x0, 0x0) 22:59:55 executing program 4: io_setup(0xc1, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='M', 0x1}]) [ 359.187767][ T7140] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000240)="2f96fb9d3aa71e670351029817a9a765", 0x10) 22:59:56 executing program 5: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/4096) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 22:59:56 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8500, 0x1) 22:59:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x10400) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "d3210af5a611c2735b4b7bc9ac36762393fdb5b2a6468c73efee5adf76c7e420b000050754f40a1f73ef8a94ad8a6f802e7f599b528131aa63f69025bfc9fb9f", "3666cc4b9d0efc88d65cee5b10556f7ce9267f74cb571ba2c86b0109a08803e1f6ef907f7d7911b7c14b7472da5f270e9b20b5e26af3ad2227ba898acbf38cd9", "7fe8159cded5f4f40498108439e50a7c001f3638d74e928820635ec00205217d"}}) 22:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25160000002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006e657464657673696d300000000000006000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f30000008000300030000001400020067656e65766530000000000000000000140002007369743000000000000000000000000005000300010000001c000180080003000200000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="2000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020000703667726530000000000000000000050002000000000005"], 0x100}}, 0x0) [ 359.388557][ T7149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:56 executing program 0: syz_clone(0xca23500, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x311080, 0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, &(0x7f0000000380)={0x9}, 0x0, 0x0) [ 359.492115][ T7149] bond31: (slave macvlan23): Enslaving as an active interface with an up link 22:59:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:56 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0x11, r0, 0x0) 22:59:56 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000011c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "04a4fa", 0x44, 0x2f, 0x0, @private2, @mcast2={0xff, 0x5}}}}}, 0x0) 22:59:56 executing program 3: syz_clone(0x9e80e000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:56 executing program 1: r0 = io_uring_setup(0x6aae, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:56 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, 0x0, 0x0) 22:59:56 executing program 5: r0 = io_uring_setup(0x6aae, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0xd535, 0x1, 0x0, 0x0) 22:59:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf2516000000200001"], 0x100}}, 0x0) 22:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf251600000020"], 0x100}}, 0x0) 22:59:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x143d81) r1 = syz_io_uring_complete(0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="9266a1d9484edeffff0c8b906cf879f53d69fb5a708d5ef446c5ae491c2871bb257ab0fdad5c0242a3b34980379dc7e95207e533e7623889c39b1c2df2f6cc14aa5b943a02577e1291d986e9d11287649725014968d54b39947b5bd7ce7af33e2c2f2345", 0x64}, {&(0x7f0000000080)="207083903aed2fd34d1073b9c41d9c5d0fdb3c3f832ac5274d792ec0a0b1bc4faebeed6d0621cb708b40abd6ce331456b5f29928e4a1bce811fc6eef9b", 0x3d}, {&(0x7f00000000c0)="90fe95c04c57af79123d6d07bcd0bc0ac41dc85c60c0f7552883b83ee20a7b3f47865f8c17911fa6395c185fd5cf3df8916253fb5ea5f518315cea86cedb25212cd04c9e042783240a248f97215dd10cb47cd3b3307e7994a71426944fd412f1bd1de28dd1d5d62763b6a10e7ac359eefbb4538562d4c17fbc49f1336911296b864dcc7eedf08b5a6bd378cb4ae75eed7520551948bfb17c2470d52762a05b9238", 0xa1}], 0x3, 0x1) pwritev(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)="12", 0x87ffffe}], 0x1, 0x0, 0x0) [ 359.768950][ T7178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0xffffff9b}}, 0x0) 22:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) 22:59:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:56 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000000000000, 0x0, 0x10, r0, 0x0) 22:59:56 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 22:59:56 executing program 4: syz_clone(0x2f100000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 22:59:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 360.167191][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:59:57 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x1000000, 0xffffffffffff3a7b}) 22:59:57 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x8040, 0x0) 22:59:57 executing program 3: socketpair$nbd(0xf, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)) 22:59:57 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 22:59:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:59:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'rose0\x00', 0x600}) [ 360.736770][ T7212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:57 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000001500)=@bloom_filter, 0x48) 22:59:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close(r0) 22:59:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x101582, 0x0) 22:59:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) socketpair(0x28, 0x0, 0x72fe, &(0x7f00000005c0)) 22:59:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="b40900000000000061115000000000008510000002000000850000000700000095000000000000009500000000000000dc74819cad903662e8caa7052c79b14c3b98d3629e8b75ea7588de47a4643362fd9afef29274e36edb4b80f21659e2aa1c982fbd9513a18954744db2b160cd7bb1320d3eaf583bc67a8f001c87de9e8cb5f0902b47d6ccbdc216dd677a26b59e60f7bb5d09391303780659aaee863cbc99ba56b8ea9eec3f1e79f9a4c2d92f97b6b02100"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 22:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x185480, 0x0) 22:59:58 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000001500)=@bloom_filter, 0x48) 22:59:58 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 22:59:58 executing program 3: syz_clone(0x80801080, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 22:59:58 executing program 5: socketpair$nbd(0xa, 0x2, 0x0, &(0x7f00000000c0)) [ 361.525538][ T7238] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:59:58 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a40)={&(0x7f0000002a00)='./file0\x00'}, 0x10) 22:59:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x7, 0x0, 0x0, 0x0, 0xa0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 22:59:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000700)=""/148, 0x26, 0x94, 0x1}, 0x20) 22:59:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x7}, 0x48) 22:59:58 executing program 5: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:58 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 22:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000003c0)={'bond_slave_1\x00', @dev}) 22:59:58 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f00000005c0)) 22:59:58 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000001500)=@bloom_filter, 0x48) 22:59:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x35) 22:59:58 executing program 4: mq_open(&(0x7f0000000500)='^-\xed\x9a\x19\x9f\x9eWO\xd6\xcb\xa3Ts\x83\xa5\'Z\xbe\xca\xa2\xf8m\xd1\xed\xe1q\xe5Gl}\x7f\xc2\x9af\x04\x8ar?\xa6n\xed\xea\xc0\x9f\x96\x02\x10*\x86p\xb2\xf1N\x16YW-\xc5\x1f}\x8el$\x98\xad\x81\xf3Nq\x7f\xa6x\xcb\rV\x8b\xe3\xe6B\x0f\xd5Q\x82H\x18kR\xd2A\xa3\xfb\xa0\x02\xcb#u8\x9e\xa9\x1d\b\xfcwGsh5\xce\xed\xb5\xacP\xc1Z\x11\xc7\x90\x1c\xb7\x88:}\\\xf0#\x10?\x06f\x95\x81`\xf5\x86I }n\xb8\x9c\x9f\x9fu\xc6\x11\x01\x04\x9b\x1e\xdac\"\'\x02\xe6(0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 22:59:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa}, 0x48) 22:59:58 executing program 0: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f00000000c0)) 22:59:58 executing program 5: socketpair$nbd(0x10, 0x1, 0x6, &(0x7f00000000c0)) 22:59:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="ba92116a11d91b4d", 0x8}], 0x1) 22:59:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000000c0)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x8, &(0x7f0000013a00), 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000001100)=ANY=[], 0xe04, 0x0) 22:59:58 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 22:59:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 362.052804][ T7280] bond33 (uninitialized): Released all slaves 22:59:58 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x10f440) 22:59:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 362.200591][ T27] audit: type=1326 audit(1668553198.935:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7289 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6cb0c8b639 code=0x0 [ 362.234922][ T7297] loop3: detected capacity change from 0 to 512 22:59:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 22:59:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vlan1\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="03"]}) 22:59:59 executing program 5: getgroups(0x2, &(0x7f00000009c0)=[0x0, 0x0]) [ 362.250305][ T6457] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 22:59:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 362.309319][ T6457] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 22:59:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) setfsuid(0x0) syz_clone3(&(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), {0x2}, &(0x7f00000007c0)=""/121, 0x79, &(0x7f0000000840)=""/109, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) [ 362.375275][ T6457] Buffer I/O error on dev loop3, logical block 0, async page read 22:59:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1}) 22:59:59 executing program 5: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) syz_clone3(&(0x7f0000000900)={0x100000, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780), {0x2}, &(0x7f00000007c0)=""/121, 0x79, &(0x7f0000000840)=""/109, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) [ 362.521629][ T7297] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 22:59:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x86, &(0x7f0000000240)=""/134, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 362.746759][ T5345] EXT4-fs (loop3): unmounting filesystem. 22:59:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 22:59:59 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)={0x0, 0x3938700}, 0x0) 22:59:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 22:59:59 executing program 1: socketpair(0x10, 0x0, 0x309, &(0x7f0000000040)) 22:59:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001940), 0x4) 22:59:59 executing program 3: socket(0x21, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) 22:59:59 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000001bc0)='/sys/block/loop0', 0x440, 0x0) 22:59:59 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x7c40, 0x33d) 22:59:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 22:59:59 executing program 0: mq_open(&(0x7f0000000040)='$\x00', 0x0, 0x100, &(0x7f00000000c0)) 22:59:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$tcp_congestion(r1, 0x0, 0x0) 22:59:59 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x822b42, 0x1c8) 22:59:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 23:00:00 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x7c40, 0x33d) [ 363.217422][ T27] audit: type=1800 audit(1668553199.955:9): pid=7339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1154 res=0 errno=0 23:00:00 executing program 4: mq_open(&(0x7f0000000040)='$\x00', 0x40, 0x100, &(0x7f00000000c0)) 23:00:00 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x7c40, 0x15) 23:00:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = dup3(r2, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, 0x0, 0x0) 23:00:00 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008) [ 363.331203][ T7349] __nla_validate_parse: 10 callbacks suppressed [ 363.331221][ T7349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:00 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x7c40, 0x33d) [ 363.396634][ T27] audit: type=1800 audit(1668553200.125:10): pid=7354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1169 res=0 errno=0 23:00:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) [ 363.488797][ T27] audit: type=1800 audit(1668553200.165:11): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=1162 res=0 errno=0 23:00:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 23:00:00 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x7c40, 0x115) 23:00:00 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x7c40, 0x33d) 23:00:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0xdc40, 0x4) 23:00:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 23:00:00 executing program 0: pipe2$9p(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 23:00:00 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0xc1, 0x0) 23:00:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x802242, 0x1d2) [ 363.617554][ T27] audit: type=1800 audit(1668553200.225:12): pid=7362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1154 res=0 errno=0 [ 363.657678][ T7373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:00 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x9598d9ae257a5732, 0xffffffffffffffff, 0x0) [ 363.738956][ T27] audit: type=1800 audit(1668553200.355:13): pid=7369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=1159 res=0 errno=0 [ 363.762633][ T7373] bond36 (uninitialized): Released all slaves 23:00:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$cgroup_int(r0, 0x0, 0x0) 23:00:00 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x140, 0x1) [ 363.792623][ T7381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:00 executing program 4: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x5841, 0x184) 23:00:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 23:00:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 23:00:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 23:00:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) [ 363.892963][ T27] audit: type=1800 audit(1668553200.385:14): pid=7371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="sda1" ino=1178 res=0 errno=0 23:00:00 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x7c40, 0x3d4) 23:00:00 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x802242, 0x4c) 23:00:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 23:00:00 executing program 4: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x7c40, 0x184) 23:00:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RGETATTR(r1, 0x0, 0x0) [ 364.012414][ T27] audit: type=1800 audit(1668553200.415:15): pid=7375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1156 res=0 errno=0 [ 364.039413][ T7402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.115566][ T27] audit: type=1800 audit(1668553200.845:16): pid=7405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=1168 res=0 errno=0 23:00:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 364.159326][ T7402] bond36 (uninitialized): Released all slaves [ 364.227314][ T27] audit: type=1800 audit(1668553200.945:17): pid=7415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=1156 res=0 errno=0 [ 364.250003][ T7416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x82d, 0xffffffffffffffff, 0x7}, 0x48) 23:00:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6a, 0x0, 0x53}]}}, &(0x7f0000000240)=""/132, 0x2a, 0x84, 0x1}, 0x20) 23:00:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x9}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x97, &(0x7f0000000140)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:01 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x140, 0x0) 23:00:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xc0, 0x0) 23:00:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 23:00:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x97, &(0x7f0000000140)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x2, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:01 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xddf4}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x35, &(0x7f00000000c0)=""/53, 0x41100, 0xc, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x3, 0xfff, 0xa3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r1]}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x48) 23:00:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000380)='GPL\x00', 0x2, 0xd6, &(0x7f00000003c0)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 364.447745][ T7430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:01 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1f}, 0x14) [ 364.524036][ T7430] bond36 (uninitialized): Released all slaves [ 364.549316][ T7430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a77a9", 0x10, 0x0, 0x0, @private2, @private0, {[@hopopts={0x0, 0x1, '\x00', [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}, 0x0) 23:00:01 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000600)) 23:00:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 23:00:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x21) 23:00:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/132, 0x2a, 0x84, 0x1}, 0x20) 23:00:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x53}]}}, &(0x7f0000000240)=""/132, 0x2a, 0x84, 0x1}, 0x20) 23:00:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x1, &(0x7f0000000240)=@raw=[@ldst={0x2}], &(0x7f0000000600)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:01 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x14) 23:00:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xe, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 364.767669][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{}], "1bcbc2"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '3'}]}, {0x0, [0x61]}}, &(0x7f0000000200)=""/220, 0x43, 0xdc, 0x1}, 0x20) 23:00:01 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x1802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 23:00:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40086602, 0x0) 23:00:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000500), r0) 23:00:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 23:00:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000000)={'wg1\x00'}) 23:00:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) pselect6(0x40, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x3}, 0x0, &(0x7f0000000400)={r1}, 0x0) 23:00:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x401}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0xa, 0xcf, &(0x7f0000000080)=""/207, 0x40e00, 0x1, '\x00', r0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x7, 0x10001, 0x1}, 0x10, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x3}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000400)=""/4096, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x5, 0xfff, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x1, r2]}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 23:00:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000000)={'wg1\x00'}) 23:00:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) [ 365.057672][ T7481] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, &(0x7f0000000000)={'wg1\x00'}) 23:00:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c000000020701010000000000000000000000080c00078008"], 0x7c}}, 0x0) 23:00:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xe, &(0x7f0000000140), 0x4) 23:00:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 23:00:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x18, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x18}}, 0x0) 23:00:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='(', 0x1) 23:00:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000010c0)='ns/cgroup\x00') [ 365.287962][ T7500] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 23:00:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f0000000000)={'wg1\x00'}) 23:00:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00'}) 23:00:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:00:02 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000002140)=""/75, 0x4b) 23:00:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 23:00:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:02 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2c, 0x1, @thr={&(0x7f0000000240)="808ee10ec39f321d9d266eaeb73a7ce14063c9e1dcff4682bfdda653f5a36d23", &(0x7f0000000480)="1ca5c2cab11c1069b4dfcf6b48123685e560e86e3b57be6975208a4a95ff5c9e1a0b75296e35eb64c8bdb0efa8ecfeec6351f365f0d8bb7372adbe2cb53b91fb18c633e96bdcc3b9c3f96d5a0eb2d4e49198e6371330ddf5d5c0a33bcb99f25db0707d456fc63f295a9978a5d9c79b50c048208d15d88e6bff7c7cc36dacf04d761ebf1a7fedde89391aaa5540fa3777e7f025c2be92ad3a70623faed153517af19607437b730cc02ff846c593c349c1f36c264f66b658e10e5fc527e03902ce4d79a058e1346c0f2e3a93bf"}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, '0'}, {}], 0xa, "b66890e371866619ff7a89a916623c5a385d04209638aeadcb2b2c7c5fd3189ca3af70a172ab31"}, 0x35) setxattr$security_capability(0x0, &(0x7f00000001c0), &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x0, 0x9}]}, 0x18, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_clone3(&(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x2a}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f1ab05700f00fba3003360f05c50f01c336660fc770ecf4f080081f66b9800000c00f326635010000000f30f30fa7d00f01d9", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:00:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x20) 23:00:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:00:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000040)={0x1f20, 0x0, 0x3, 0x3, 0x0, 0x0, {}, [@typed={0xd9, 0x2c, 0x0, 0x0, @binary="712ca2029d688f87d69be2f91b950a6479c371a37bca90ed4d5b23c59056deef17741b61ed68e3526e2c7a1e9d95cbee9f8b46da751c5fd243cf9187606440244470405eedb6d8803f8d8111b384a9d0fc5f0075c0c0fb1df740f2c4030149f5e23158ae24fb4308fd9e11c2261dec45a7efb880bc87c2e5c3cffd8dcc110fbc3b23190bca58a3c19a44080c52a2d4b86a44b16ffff632a08c780f3115daf0a2ce2da4b3303f9d0f72b2da8c39af60029259e5a4f8a7f3bb77f60df51752b5aecbc558dc5b8d4ed58845a5d6ff7b26659bd2783fca"}, @typed={0x8, 0x7b, 0x0, 0x0, @pid}, @generic="20749e8633e87d13faaa688c2d998376576ac710ebabe3aae36df903c04c75da5370ffeddc953a65cf46601d3be8ad32d0439fd2e6f605a1b31698c48925fe1da868f35fdf89a3af59529917494b5958dfdbc862414a8febc23f7847d36644daaf248c4eb16a8644a25a6b403814eead2b474d1c10", @nested={0x102e, 0x41, 0x0, 0x1, [@typed={0x5, 0x37, 0x0, 0x0, @str='\x00'}, @generic="d7386e18ac9da069eb3022346cd1fe79a56d67f8ffc10cd8c22a2ef6004858a1fc79", @generic="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"]}, @generic="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"]}, 0x1f20}}, 0x80c0) 23:00:02 executing program 1: r0 = syz_io_uring_setup(0x4013, &(0x7f0000002c00), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002c80), &(0x7f0000002cc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 23:00:02 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 23:00:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000240)={0x0, r0}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) socket(0x0, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 23:00:02 executing program 3: syz_io_uring_setup(0xef6, &(0x7f0000000100), &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000002540), 0x0) syz_io_uring_setup(0x39b9, &(0x7f0000000180), &(0x7f0000b37000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5121, &(0x7f0000000200), &(0x7f0000d6e000/0x4000)=nil, &(0x7f0000a88000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 365.661160][ T7523] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 365.677377][ T7533] bond36 (uninitialized): Released all slaves 23:00:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2c, 0x1, @thr={0x0, &(0x7f0000000480)="1ca5c2cab11c1069b4dfcf6b48123685e560e86e3b57be6975208a4a95ff5c9e1a0b75296e35eb64c8bdb0efa8ecfeec6351f365f0d8bb7372adbe2cb53b91fb18c633e96bdcc3b9c3f96d5a0eb2d4e49198e6371330ddf5d5c0a33bcb99f25db0707d456fc63f295a9978a5d9c79b50c048208d15d88e6bff7c7cc36dacf04d761ebf1a7fedde89391aaa5540fa3777e7f025c2be92ad3a70623faed153517af19607437b730cc02ff846c593c349c1f36c264f66b658e10e5fc527e03902ce4d79a058e134"}}, &(0x7f0000000380)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)={'#! ', './file0', [{}]}, 0xc) setxattr$security_capability(0x0, &(0x7f00000001c0), &(0x7f0000000100)=@v3={0x3000000, [{0x2}]}, 0x18, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f1ab05700f00fba3003360f05c50f01c336660fc770ecf4f080081f66b9800000c00f326635010000000f30f30fa7d00f01d9", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:00:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 23:00:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 23:00:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:02 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2c, 0x1, @thr={&(0x7f0000000240)="808ee10ec39f321d9d266eaeb73a7ce14063c9e1dcff4682bfdda653f5a36d23", &(0x7f0000000480)="1ca5c2cab11c1069b4dfcf6b48123685e560e86e3b57be6975208a4a95ff5c9e1a0b75296e35eb64c8bdb0efa8ecfeec6351f365f0d8bb7372adbe2cb53b91fb18c633e96bdcc3b9c3f96d5a0eb2d4e49198e6371330ddf5d5c0a33bcb99f25db0707d456fc63f295a9978a5d9c79b50c048208d15d88e6bff7c7cc36dacf04d761ebf1a7fedde89391aaa5540fa3777e7f025c2be92ad3a70623faed153517af19607437b730cc02ff846c593c349c1f36c264f66b658e10e5fc527e03902ce4d79a058e1346c0f2e3a93bf"}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, '0'}, {}], 0xa, "b66890e371866619ff7a89a916623c5a385d04209638aeadcb2b2c7c5fd3189ca3af70a172ab31"}, 0x35) setxattr$security_capability(0x0, &(0x7f00000001c0), &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x0, 0x9}]}, 0x18, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_clone3(&(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x2a}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f1ab05700f00fba3003360f05c50f01c336660fc770ecf4f080081f66b9800000c00f326635010000000f30f30fa7d00f01d9", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:00:02 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2c, 0x1, @thr={&(0x7f0000000240)="808ee10ec39f321d9d266eaeb73a7ce14063c9e1dcff4682bfdda653f5a36d23", &(0x7f0000000480)="1ca5c2cab11c1069b4dfcf6b48123685e560e86e3b57be6975208a4a95ff5c9e1a0b75296e35eb64c8bdb0efa8ecfeec6351f365f0d8bb7372adbe2cb53b91fb18c633e96bdcc3b9c3f96d5a0eb2d4e49198e6371330ddf5d5c0a33bcb99f25db0707d456fc63f295a9978a5d9c79b50c048208d15d88e6bff7c7cc36dacf04d761ebf1a7fedde89391aaa5540fa3777e7f025c2be92ad3a70623faed153517af19607437b730cc02ff846c593c349c1f36c264f66b658e10e5fc527e03902ce4d79a058e1346c0f2e3a93bf"}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, '0'}, {}], 0xa, "b66890e371866619ff7a89a916623c5a385d04209638aeadcb2b2c7c5fd3189ca3af70a172ab31"}, 0x35) setxattr$security_capability(0x0, &(0x7f00000001c0), &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x0, 0x9}]}, 0x18, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_clone3(&(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x2a}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f1ab05700f00fba3003360f05c50f01c336660fc770ecf4f080081f66b9800000c00f326635010000000f30f30fa7d00f01d9", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:00:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2c, 0x1, @thr={&(0x7f0000000240)="808ee10ec39f321d9d266eaeb73a7ce14063c9e1dcff4682bfdda653f5a36d23", &(0x7f0000000480)="1ca5c2cab11c1069b4dfcf6b48123685e560e86e3b57be6975208a4a95ff5c9e1a0b75296e35eb64c8bdb0efa8ecfeec6351f365f0d8bb7372adbe2cb53b91fb18c633e96bdcc3b9c3f96d5a0eb2d4e49198e6371330ddf5d5c0a33bcb99f25db0707d456fc63f295a9978a5d9c79b50c048208d15d88e6bff7c7cc36dacf04d761ebf1a7fedde89391aaa5540fa3777e7f025c2be92ad3a70623faed153517af19607437b730cc02ff846c593c349c1f36c264f66b658e10e5fc527e03902ce4d79a058e1346c0f2e3a93bf"}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, '0'}, {}], 0xa, "b66890e371866619ff7a89a916623c5a385d04209638aeadcb2b2c7c5fd3189ca3af70a172ab31"}, 0x35) setxattr$security_capability(0x0, &(0x7f00000001c0), &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x0, 0x9}]}, 0x18, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_clone3(&(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x2a}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f1ab05700f00fba3003360f05c50f01c336660fc770ecf4f080081f66b9800000c00f326635010000000f30f30fa7d00f01d9", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:00:03 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x2800, 0x0, 0x0) [ 366.259784][ T7562] bond36 (uninitialized): Released all slaves 23:00:03 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2c, 0x1, @thr={0x0, &(0x7f0000000480)="1ca5c2cab11c1069b4dfcf6b48123685e560e86e3b57be6975208a4a95ff5c9e1a0b75296e35eb64c8bdb0efa8ecfeec6351f365f0d8bb7372adbe2cb53b91fb18c633e96bdcc3b9c3f96d5a0eb2d4e49198e6371330ddf5d5c0a33bcb99f25db0707d456fc63f295a9978a5d9c79b50c048208d15d88e6bff7c7cc36dacf04d761ebf1a7fedde89391aaa5540fa3777e7f025c2be92ad3a70623faed153517af19607437b730cc02ff846c593c349c1f36c264f66b658e10e5fc527e03902ce4d79a058e134"}}, &(0x7f0000000380)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)={'#! ', './file0', [{}]}, 0xc) setxattr$security_capability(0x0, &(0x7f00000001c0), &(0x7f0000000100)=@v3={0x3000000, [{0x2}]}, 0x18, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f1ab05700f00fba3003360f05c50f01c336660fc770ecf4f080081f66b9800000c00f326635010000000f30f30fa7d00f01d9", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:00:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8983, 0x0) 23:00:03 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740), 0x84100, 0x0) 23:00:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f0000000140)=0xea82aad8fefa34cb, 0x4) 23:00:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140), 0x4) 23:00:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 23:00:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x22, &(0x7f0000000140)=0x2, 0x4) 23:00:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000000)) 23:00:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f0000000000)={'wg1\x00'}) [ 366.718959][ T7593] bond36 (uninitialized): Released all slaves 23:00:03 executing program 3: syz_io_uring_setup(0x122a, &(0x7f00000010c0)={0x0, 0x0, 0x8}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001140), &(0x7f0000001180)) 23:00:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:03 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x9fc7, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000b80), 0x620002, 0x0) 23:00:03 executing program 1: pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 23:00:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, &(0x7f0000000040)={0x1, 0x0, [{}]}) [ 367.122710][ T7615] bond36 (uninitialized): Released all slaves 23:00:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d80)) 23:00:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) syz_fuse_handle_req(r0, &(0x7f0000002400)="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", 0x2000, &(0x7f0000004d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:04 executing program 1: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000002840)=""/100) [ 367.472647][ T7631] bond36 (uninitialized): Released all slaves 23:00:04 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:04 executing program 1: syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pipe(0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = userfaultfd(0x1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 23:00:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5a05, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) stat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 23:00:04 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000009c0), 0xffffffffffffffff) 23:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:04 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000009c0), 0xffffffffffffffff) 23:00:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) [ 367.897275][ T7644] bond36 (uninitialized): Released all slaves 23:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:05 executing program 4: pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) 23:00:05 executing program 4: pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) [ 369.086082][ T7668] __nla_validate_parse: 16 callbacks suppressed [ 369.086100][ T7668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.354427][ T7670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:08 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc2604110, 0x0) 23:00:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5a05, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) stat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 23:00:08 executing program 4: syz_io_uring_setup(0x122a, &(0x7f00000010c0)={0x0, 0x5ff9}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001140), &(0x7f0000001180)) 23:00:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x0, 0xeb13}) [ 371.521606][ T7682] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.837953][ T7682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:09 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 23:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:09 executing program 4: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) [ 372.342170][ T7699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) [ 372.594059][ T7705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:09 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044102, 0x0) 23:00:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x4020940d, 0x0) 23:00:09 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044102, 0x0) 23:00:09 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5a05, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) stat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 373.044638][ T7718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.280032][ T7726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:10 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180100000000001a00e92e7d1bcac8401eb0923c8f5a5edd23f20899881466"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) unshare(0x6c060000) 23:00:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044102, 0x0) 23:00:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:00:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044102, 0x0) [ 373.610000][ T7736] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:10 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x3}, 0x0) 23:00:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 373.991205][ T7746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) 23:00:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x540a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:12 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/213, 0xd5}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x8000, 0x0) 23:00:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 375.960878][ T7766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:12 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/213, 0xd5}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x8000, 0x0) 23:00:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000000)={0xb346, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:12 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044145, 0x0) 23:00:12 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/213, 0xd5}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x8000, 0x0) [ 376.192859][ T7766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x36) 23:00:13 executing program 3: syz_open_dev$vcsa(&(0x7f0000000540), 0x0, 0x452d01) 23:00:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c84e0060000c9c8dc1964325fa96fa42b76710000402bec0ba41f180a003a40c8a4710000403b00041f01ffff80003c5ca2c2000000ee3778baece6b88378e3d63a0e000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019be5fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b863c8e1af3cc50815b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 23:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:00:13 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/213, 0xd5}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x8000, 0x0) 23:00:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001100ffff0000", @ANYRES32=0x0, @ANYBLOB='$\b\a'], 0x30}}, 0x0) 23:00:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) fchmod(r0, 0x85fa577f6e4e499d) [ 376.527151][ T7805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:13 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4143, 0x0) 23:00:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 23:00:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5452, &(0x7f0000000000)={0xb346, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) [ 376.642171][ T7805] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:13 executing program 3: socket(0x28, 0x0, 0x8) 23:00:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:00:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:00:13 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0xfff, 0x8, 0xfb9], [{0x9, 0x0, 0x1}], 0xffffffff}) [ 376.872636][ T7831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.020706][ T7839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.098596][ T7808] kvm [7800]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 377.124940][ T7808] kvm [7800]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled wrmsr: 0x4000000e data 0xeeba025f48468bfa 23:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:14 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) r1 = dup(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000280)={@id={0x2, 0x0, @d}}) 23:00:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:00:14 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40084146, 0x0) 23:00:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) [ 377.366129][ T7850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x5, &(0x7f0000000140), 0x4) 23:00:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:00:14 executing program 1: syz_open_dev$vcsa(&(0x7f0000001600), 0xf6ffffff, 0x10b240) 23:00:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 377.440876][ T7850] bond45 (uninitialized): Released all slaves 23:00:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x8000000000000000, 0x0) fstat(r0, &(0x7f0000000440)) 23:00:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5411, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) [ 377.544538][ T7850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 23:00:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:14 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6}, 0x0) 23:00:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0xfffffffffffffd18) 23:00:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001100ff"], 0x30}}, 0x0) 23:00:14 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4141, 0x0) 23:00:14 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4122, 0x0) 23:00:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="660f3838b900200000460f22040f20d835080000000f22d8440fc72b48b800000000000000000f23d80f21f835800000500f23f82e410f1c1e1112c46288f57e00c4c25bf7f736430f32", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:00:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) [ 377.722977][ T7881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:14 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044160, 0x0) 23:00:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001100ffff000000000000", @ANYRES32=0x0, @ANYBLOB="240801"], 0x30}}, 0x0) [ 377.797251][ T7881] bond45 (uninitialized): Released all slaves [ 377.846002][ T7883] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000980)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 23:00:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001100ffff", @ANYRES32=0x0, @ANYBLOB="240801000a"], 0x30}}, 0x0) 23:00:14 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 23:00:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:00:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="84000000150001"], 0x84}, 0x1, 0x0, 0x0, 0x20000010}, 0x40008c0) 23:00:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:00:14 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4142, 0x0) 23:00:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSBRK(r0, 0x4bfa) 23:00:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001100ffff000000000000df", @ANYRES32=0x0, @ANYBLOB="240801"], 0x30}}, 0x24000000) [ 378.149528][ T7911] input: syz0 as /devices/virtual/input/input7 [ 378.159708][ T7910] bond45 (uninitialized): Released all slaves 23:00:15 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc194}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 23:00:15 executing program 0: syz_open_dev$loop(&(0x7f0000000800), 0x0, 0x505000) 23:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) ioctl$UI_GET_SYSNAME(r0, 0x40045568, 0x0) 23:00:15 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f0000000c00), 0xc) 23:00:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5421, &(0x7f0000000000)={0xb346, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001480)={'batadv_slave_0\x00'}) 23:00:15 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 378.366945][ T7926] bond45 (uninitialized): Released all slaves 23:00:15 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00', @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000244}) 23:00:15 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/145, 0x91}], 0x1, 0x80000000, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/213, 0xd5}], 0x1, 0x0, 0x0) 23:00:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7acd34d10d41730126caf5cc89d9e7c33d1792"}) 23:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000500)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) [ 378.490438][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.496917][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 23:00:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001100ffff0000", @ANYRES32=0x0, @ANYBLOB="24080100100000000800280002a7000008001c"], 0x30}}, 0x0) 23:00:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000004c0)) 23:00:15 executing program 1: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x4800) 23:00:15 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) [ 378.553985][ T7942] bond45 (uninitialized): Released all slaves 23:00:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af24, &(0x7f0000000080)) 23:00:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/182, 0xb6}], 0x1, 0xeffd, 0x0) 23:00:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x5421, 0x0) 23:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:15 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00', @mcast2, @mcast1, 0x0, 0xfc00, 0x0, 0x0, 0x0, 0x1000244}) 23:00:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc0884113, 0x0) 23:00:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 23:00:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xb, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getnetconf={0x0, 0x52, 0x0, 0x0, 0x0, {}, [@NETCONFA_IFINDEX, @NETCONFA_FORWARDING]}, 0x98}}, 0x0) 23:00:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af24, &(0x7f0000000080)) [ 378.789994][ T7966] bond45 (uninitialized): Released all slaves 23:00:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0xc00c55ca, 0x0) 23:00:15 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001cc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001c80)={&(0x7f0000001ac0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_open_dev$vcsa(&(0x7f0000001e00), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) 23:00:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 23:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af24, &(0x7f0000000080)) 23:00:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 379.005287][ T7986] bond45 (uninitialized): Released all slaves 23:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0xb}}], 0x18}, 0x0) 23:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a00)=[{{&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x88, 0x7, "9875add53d"}]}}}], 0x18}}], 0x1, 0x0) 23:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af24, &(0x7f0000000080)) 23:00:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="8000000024000b00b81fc5dd687941547a585653", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005000020000000000000000000000000000000000000000000000000004000580180001000000000000000000000000000000000000000000040002"], 0x80}}, 0x0) 23:00:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 23:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x18, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) [ 379.187363][ T8002] bond45 (uninitialized): Released all slaves 23:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}, 0x0) 23:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000006c0)={@local, @mcast2, @loopback, 0x0, 0xff}) 23:00:16 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4140, 0x0) 23:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'macvlan0\x00'}) 23:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="fdd9968bca42d238551defb9a836b61eb12f6b88af3c21e9832809d93c743adb6aae648743157d3e88a3fc3dc435e020266aff3120e3392b9dc725b9e4cb2b13126abdacf1640177ffcc29eeed81219231ff03ba5232b5d4a449d12e45b57fd3038dac4e97df655deb9776cd52bcd90b87bee8ff9a0d1542626f3c38a93effbbe775a554c364420549e69fa70467dd4fa12de5791890a36dbc5889fb", 0x9c}, {&(0x7f0000000580)="3960048496025229bfb274ebc8a1006ebc7341886a51e44325cd6d7eac07273f84c9f9ce5be4a80f299228628a1646456f9a1523041009a03a9bdf1f6bb07a5c290e90700f3169d91eb5", 0x4a}, {&(0x7f00000006c0)="8c91f268e8bc2af93cbe6d18d745c83ec3cb55f8be653d9a7f6914b104002a76b31200b74916778f1d05281d1ab294db18b1af03cee958facecd78a2c0d82b8a375cb2caabf4318f35c262db756c96c9cebc853806fe72e2e3c75bb6868943f08b90202834db0cb28efc0c0b727bd02a77b7c99b59a55daf221c1fed63d8e6605c77c5a1a8800d166cde37ca066159578f441c902462f4b9fd37bd62871e7d4f14bd3d4d2a1031a46522bffcda63e6c67c42f6e97f8762fe25819c3d798eea139814d35a6e9b5bc7524dba042c240fbce0f12ee29baf2377b333970aefd7707f32b99a74", 0xe4}, {&(0x7f0000000600)="d90c4eeee042a02d71d8ef43e51f0ab9e6dcfee3fa11cde61127cf02666395b71c450f4348efebf5ff9ae14bbc0fa05d31d8094d899d1d56fdc92f2f4fec8fa80cfb9cd7eb708520c36f365b73ff72e9e6113278d7d940fc0abaae61349c9d4790235f54dfe47a9632e07f98e26a6b17e49f451189d3c2d479960e1be468579aa51258dab9139c4677f3c5a7bde0f964dd779ca17c2ee31abedf8cd32263ecc52f4b", 0xa2}, {&(0x7f0000000340)="0bb6eacdc4a6dc7fc2ed463ea1da20cbc8082df30787b1f56ad9bdb13ae4f4762426349347a764c23c5c0fd77388aa5ca9b98106a09d4a9c4da74c541aa5dd12623c6fe6c02d4581f560346228623578612dd67bcac52d0deb4305a3166cb123d4975330500d07b62c0e9d2b7d098cb21622c053dbd82064c8593556ad02b7c7c63ce0f97ce47bf3ca640cb7e96ffd30", 0x90}], 0x5}}], 0x1, 0x0) [ 379.400474][ T8016] bond45 (uninitialized): Released all slaves 23:00:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 23:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:00:16 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) 23:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @empty}}}) 23:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a00)=[{{&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}}], 0x1, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}], 0x18}, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty, 0x20}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x6}, 0x0) 23:00:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a00)=[{{&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}}], 0x1, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x1600bd74, {@empty}}}], 0x40}, 0x0) 23:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x1600bd74}}], 0x18}, 0x0) 23:00:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xad}]}}}], 0x18}}], 0x1, 0x0) 23:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:00:16 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x10) 23:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x3}}], 0x18}, 0x0) 23:00:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0xa}, 0x1c, 0x0}, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c, 0x0}, 0x0) 23:00:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendmmsg$inet(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)="a88cce9ff3550889c81ecf51bbcd50a39b4ef72d9669dabb5d01fd9acde6a76af81842d7475c7def38f510037cfb6d8cc2fee8822bc3cd714907b2e654fbf1709b04e760d02d434ea7400f47b5bae4f25c1ec6a816b4d3f2239b88713a210f6af126e331591bfa708cf1d80ee349514ecaaad1c46e7e3bed424a256c971c83e3f4730e43c56158dfc0aa71fc2745624166186a62fdf043a484f5e7ed1618e193c9225398442ea5902b880dd14df5a41f22bddafb193ddc8954198435211d47e886e6c0c487159bbb84389945c6c06d09684b84fce5a81227bc6f8f618be3df42e48f4e5b0016176e4a3a48e720ba3ce4fdd50e1bcaa1965e279abfc23b3f296b1f577260b98a1e423f3858263bb25dc9fc3357ecd86df16fe2b653d4dd082d5afbddfa6035d45ac4073941d1908f9b716c95c4d2d35105b03425b996c76cc27910", 0x141}], 0x1}}], 0x2, 0x0) 23:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a00)=[{{&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x88, 0x5, "9875ad"}]}}}], 0x18}}], 0x1, 0x0) 23:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x1d}, 0x1c, 0x0}, 0x0) 23:00:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="fdd9968bca42d238551defb9a836b61eb12f6b88af3c21e9832809d93c743adb6aae648743157d3e88a3fc3dc435e020266aff3120e3392b9dc725b9e4cb2b13126abdacf1640177ffcc29eeed81219231ff03ba5232b5d4a449d12e45b57fd3038dac4e97df655deb9776cd52bcd90b87bee8ff9a0d1542626f3c38a93effbbe775a554c364420549e69fa70467dd4fa12de5791890a36dbc5889fb", 0x9c}, {&(0x7f0000000580)="3960048496025229bfb274ebc8a1006ebc7341886a51e44325cd6d7eac07273f", 0x20}], 0x2}}], 0x1, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002680)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2}}}], 0x20}, 0x0) 23:00:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x4e23}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="7d63fc376e4a79087b3189b786a7dfa79ba2d590c941c0e6f2f86247dd12d57a5f7abc1574699faf81f5abc15287a4d776f4e8c940c53ac09d58aacf3566172a142290f81f169b7d604be3fe0db711047233c09ad30f0880b88f6efcbcf28294c4ee53cd7fa00671d14a9a571b6dd9d8787e7cbe120d5211", 0x78}], 0x1, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 23:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x20}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}, 0x0) 23:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x3e, {@empty}}}], 0x40}, 0x0) 23:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x20008004) 23:00:16 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x2d000000) 23:00:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x5}}], 0x18}, 0x0) 23:00:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005480)=[{{&(0x7f0000000480)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @lsrr={0x83, 0x7, 0x0, [@multicast1]}]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 23:00:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00000014000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB='\f'], 0x34}}, 0x0) 23:00:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 23:00:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0xf}, 0x1c, 0x0}, 0x0) 23:00:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x2}, 0x1c, 0x0}, 0x0) 23:00:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 23:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x0) 23:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a00)=[{{&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x88, 0x2}, @ssrr={0x89, 0x3}]}}}], 0x18}}], 0x1, 0x0) 23:00:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000540)) 23:00:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000480)={&(0x7f0000000180), 0xfffffffffffffe91, &(0x7f0000000440)={&(0x7f00000001c0)={0x254, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "efffcbc4b9e01994c51d3a32e5dd2d4c43c052f9de27a1c42e25a9a15f63e212cc3c44f2f4247e267a1ee3bb20ec2afb95b29d75594d7884972e6b99d5fd1b569bd746b1f5004c692e2e66be303a56dcff72e43fbf1259a43d230dd2fd8d2162e6c1bd2f72f5404e86cd6c94afc8c20a1120d1030bfc8b2dd34397ed07ce5e4e92d665592602"}, @INET_DIAG_REQ_BYTECODE={0x58, 0x1, "5fb2d2b69327612f28a60dc03c46a2fc59a5dd09ae0cd6fc969c30e799579df3a0e9d8ba64bdfdcc6d17ad017167ad9ac73c43d171ccb16f252d7ad6dc2181581729a9c0a8f2074f526ad07efa4742b9c3fa7f1a"}, @INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "b6fd3ceec7d77a61307a741cffa03a25d0f95c108c2a3b9de3a0f021f78d8fb035670b34df72da1b076e9561973adb281244ca8a5fd0038abedbe8dbc48bdd29ec3b6a4fe4f64c59717c5b88ac3fb8ce68f1b5f46df1245448ae6afaa87f45044b828cc1749cd6e0381f7a87c6d2a30e05b3bf2f8036047ce6b8ec35e3549a82345e6eb69bbb0bfe90780876c00175d033a430ed447670d9845ddb83771a3bbd48e9f3859f226be9c92fb5a17fb320e2d5a1f3558e5b601c7f9140334ba1bc250c0c264bb1061d183ebb7c2385392d857fe782cfc0423bbfd719ba9ceb"}, @INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "9bf234442c024bae13caee6028d81ee660da2bb66fe7adc8d6311daf7440c19ccc7dd32395099efc30339c00022173c98c6d72f19bbd4937432b99"}]}, 0x254}, 0x1, 0x0, 0x0, 0x40041}, 0x389e38137834f085) 23:00:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x1600bd75}}], 0x18}, 0x0) 23:00:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x1600bd75, {@empty}}}], 0x40}, 0x0) 23:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:17 executing program 1: socketpair(0x11, 0x2, 0x2, &(0x7f0000000000)) 23:00:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x0) 23:00:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:00:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x0) 23:00:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x2, {@empty}}}], 0x40}, 0x0) 23:00:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 23:00:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000043c0), 0x8) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000004580)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004540)={&(0x7f0000004440)={0xd4, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x200}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x9}, @DEVLINK_ATTR_RATE_NODE_NAME={0x5b, 0xa8, @random="6426265c4179c03c7eb9cb8007f3d5785c2d33ca565870fc02366f336403c357a8a0525af19097e10e6dbde5e0bd6e095cbc05ac303f755bbb7b93612f46f18f60bbb06f08470fc72091af7f6bd9bbe15fa35325bd1c85"}]}, 0xd4}}, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x6) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000008240)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)="15", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485a}, 0x10) write(r4, &(0x7f0000000280)="1c0000001a009b8a14e5f407000904240a000000ff03000000000000", 0x1e5) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000004080)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004040)={&(0x7f0000001c80)={0x18, 0x140c, 0x300, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$alg(r3, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)="02", 0x1}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000380)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x64b}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @op={0x18}, @op={0x18}, @iv={0xd8, 0x117, 0x2, 0xc1, "a5156e696584c57b0b70d9d45f5b955b37cd06ff7372d5d3ff197b2dbbbc9e3d0f67d7a6ed976e6c79f92fb39d8fccfb5bd0bcd3b43d19b6543326ca0b5fdeb7f2a15313a2718095c40edd7965e2d3c385ec455c9d472fec6b543e3b634f7cb1854d2c3815df375e150f14fc8e456c1e9781de732a23b07404df7f75638376618e81fc88cc011ffa9c596f36f89779025c9ffca657c3996d27b0c6bd67462ba7d9e6fb1bc03e24ab8ff95e5160a6fef1a5dee1aa7f9b185e4cc2e712cd63a4c297"}, @assoc={0x18, 0x117, 0x4, 0x7ff}], 0x180, 0x40850}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)="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", 0xfb}, {&(0x7f0000000500)="2192ed1ccc404a79481d44a3411d6d550266b8a7ec7cd2523065e9cf5b5039252e12c26299ebfa3c8f250d80a6bc3bef8b4d4a743e706943229bb670f32f8644ba5f7c479ee59cce1b49c0e6130bac581d3f37621fafa153087c3971d5f16b5848689692081f8a50bf0c2bb5356d603b3e3e253474794734b916526311e1d3350a2d8b2a36ffda24ccdda5595f917fc940da9d7f16ac2c4691c42d66132bbbcf850878a3e219098259617d83f8a0dddae3fa779049db24ff7344646764fbe1d14eb7a46aca442a9a08b4e45fa647506466214ae67ea8de4690a001234d72daff34799aa14dcf106c86ff", 0xea}, {&(0x7f0000000100)="82c1836497d289be79", 0x9}, {&(0x7f0000000300)="b1df9688f1c08c281a6ba2fe1d954ba7b15a84a4ea3b1d52", 0x18}, {&(0x7f0000000600)="f5b23c663a8642f0323b7bbfb5a865a94dca5d7cd2cc7e471c1e374bf392b685f9759e9bb93a67262192509708eee348f2fdf5563a8fc66dec1504c61dd0e764d1354a9fade61267a5663076538f9c93fb1ef96d636b25910308a0ffbb2e51151e5f57c9f56341e0d955ea30b66851c3b5655419505e81b0819027bec2c97beb279dc49dd820c3e709fd8226ebc40f4b7d3d1112f0", 0x95}, {&(0x7f00000006c0)="572d0df2620b0c6e6525fe888644566778c5f9bc6756c9db69142fb78c5c4ad562c5a6b3c71db6d63eef9d956b8e155c6342cc6f62a9288f3b1e4c0b058b3a33b0695a54abdc00e3eefc7434d153a3bf53185a5b1c3dee0c5aab4a0345ea51cd9ae0da955ece5fc488", 0x69}, {&(0x7f0000000780)="ff19", 0x2}], 0x7, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="e9cb0078f9903ae33b76c56e97ffb65ccf73b939af8c15cf2a16053145fbd642a00e1a2d14f81505e288fe57eac447fc55e6ea0cc24e475a8f49b91217b598162620834a22590f1c45c1424d92fb745949908d4c40a46711f2326fb07163322cd27eda60f7f85eb4c3e7de9093fae6f11b11c1d9a1257205512d28afc6ddd78a7cc98f63fba226813312aa0fa3475faf5f153ffdc71a12814edd474f88531c3006ab40dc1261018e92b6e51b26846ead34e78172e35d8d30bcaa85886560e6f5e5a776252021d83e", 0xc8}, {&(0x7f0000001980)="cba5d3aab273f87670758b609ba1e2ca643814bd55190be3892ec72a9b2580a30ee6cc170984dabb2d7716bde240899fb899c14714d38026418c11144ab791b9dbb6f7327c529ace69879f0bcdfbfbc2ea6cac3123c08b9a5279e06a735e80dd31e4047c89e184036ca7c989f3cec46850a4b770a5081dc73220ec548db4c4a93812", 0x82}, {&(0x7f0000001a40)="6b83ff8faec083c6ea9fd76a638cd6fe9812e063a2d827ffcc004366a44d4f90079dd7741e47a698becb151790a08f49d4ea9aad69e3f70a92f1a2a255391770e8365b48ce00002dfbc4133e9c0806ecbe66359fb2530eaabe1350b0f925d10093f6c65c24bd4fa799e06237a7480706b40d391d96aa20e0c523aeb9e7042b62c284c64ab5916b2c251ac2c75b7c6f93d369d75eeef215d80cf10a96f05279cd68570dae3f92844474b78ee5ba38f8e788afa1ad59322334a73c2b9aea299ca63b1f", 0xc2}, {&(0x7f0000001b40)="8c9acf372d285ca83a392e010fe7e087bd5b4dd6202f22e89b92fc5106c3ee1e6f40df5b4b5226c7e26c657f3cb234226e9f796b569300eda1cdd74d755e552e803ef1454f1bee5e5240dd8d6bfbf820e9a3bf3caf0d6f6a1ae9a671524c90f0b8a85215d23288627b90f09e", 0x6c}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)="8920bd2300dcd79de42fbff65dfbb13d86544b03b957ed4f3d906b817ea2de1c46ee3d12a53a11614f7d4cb275431a6501dd2dc3c1142b52a47f6e56be558372138f7870f6328d39221875e6", 0x4c}, {&(0x7f00000000c0)="af720eedd27596be", 0x8}], 0x8, &(0x7f0000001d40)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xb31}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x1060, 0x4040884}, {0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="c0faa8c304a70ca7307a308fbf38130606c4001792f19f3a32c70585937a48f8dcb8c5ac8a73172e394b0d8896b1b78d562d83b1948a45c4a67f72f9caff5f21582d3e90230e24917747373cbda3753b98cadcf8f9690a21a707b9d896b20850d374d70e7fed4ff5ae5709339eba2bcdd1444763f0732c4d00fbf7b93d2f6db69d8389f290392af0366cda2065704172566eed6c4c143be47b69d75e7e756970d0b73e3b36399d0a5071d74ea36fbbc93e835dcaa5a3a26039657be32b74756b266d3ac3b353d197beb4c40d7960b91025218099b37ba9451d", 0xd9}, {&(0x7f0000003ec0)="6ab2749a350681922718e2ce700bf22eb7e09722307808e68e4c601d51ad4fbcf1924a7f71d75f1b454b585d49633cb9cae19b0554cf234b4250f2f7d107decf01df42303fce52312f0ad5a599a1353f5de92c4574a622d30d393e292a876ade051005c02d868faf5d3522dbbf2a8e757e66d227b4a429356c6e4cb4990e397e3135eff4b5634682", 0x88}, {&(0x7f0000003f80)="1ad41f69f0e2c94c2907bfd5456d0af14497da5a8dc4f4c4988ff173eaad9b392f444947e344de59adc05c9c5030974777a2eb0765afdc8580493a32a8e454a785201e24d5d3d58cb53cd65f28701025d7931772a5", 0x55}], 0x4, &(0x7f0000004040), 0x0, 0x81}, {0x0, 0x0, &(0x7f0000004080), 0x0, &(0x7f00000040c0)=ANY=[@ANYBLOB="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"], 0x158, 0x8}], 0x6, 0x0) r5 = accept(r2, &(0x7f00000045c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004640)=0x80) ioctl$SIOCGETSGCNT(r5, 0x89e1, &(0x7f0000004680)={@empty, @multicast1}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r3) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000200000608000000000000000000000000000000450000000000000000000000200f0ebce4c84c5214054458c0e2e31965d87976ae01dd9dbc358e203954e699d96c7bb16c6de557e668dc710618"]}) 23:00:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}, 0x10) 23:00:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x37}}], 0x18}, 0x0) 23:00:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002580)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000002680)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast2}}}], 0x20}, 0x0) 23:00:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x5000}, 0x0) 23:00:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x37}}], 0x18}, 0x0) [ 380.991769][ T8143] __nla_validate_parse: 21 callbacks suppressed [ 380.991786][ T8143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:17 executing program 5: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xadd72cc1b8e29acc) 23:00:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x3f00) 23:00:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000340)) 23:00:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0xdc05) 23:00:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x0) 23:00:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) 23:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}, @hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffe0}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0x88}, 0x0) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffe0}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0x70}, 0x0) 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@private1, @private1, @remote, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1020100}) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x5}, 0x20}, 0x1c, 0x0}, 0x0) 23:00:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) [ 381.514240][ T8174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x5, {@empty}}}], 0x40}, 0x0) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) 23:00:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000)='m', 0x1, 0x44, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 23:00:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x20}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) 23:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x20}}, 0x0) 23:00:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x48}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) 23:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@tclass={{0x14}}, @dstopts={{0x18}}, @dontfrag={{0x14}}], 0x48}, 0x0) 23:00:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x4, 0xb7, 0x2, @private0, @loopback, 0x20, 0x1, 0x86000000, 0x4}}) 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x40}, 0x0) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000280)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 23:00:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x40}, 0x0) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000280)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x16}]}}}], 0x18}}], 0x1, 0x0) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}, 0x0) [ 381.839092][ T8198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18, 0x29, 0x36, {0x0, 0xf}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) 23:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@tclass={{0x14}}, @dstopts={{0x18}}, @dontfrag={{0x14}}], 0x48}, 0x0) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}, 0x0) 23:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001c00)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 23:00:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001c00)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback, 0x1f}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000001c0)='!', 0x1}, {&(0x7f0000000200)="84", 0x1}], 0x2, &(0x7f0000000440)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x30}, 0x0) 23:00:18 executing program 5: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "adefaa14e060f899052e0e060986179bf699507b38936b34738751be6984946706f70588a5600a408cce2614646d7701f4a64cb37d4fe08f4ed3dda4ad8d4f4ca80de71fe5e36ea7ed60442a7acfa4670e0efd5a81aa903d3957fec356952b11dacb691f2cdc3e3fc04bf404fa43b12016b1d5981051c64176546abd92"}, 0xffffffffffffff5d) 23:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 23:00:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:00:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}, @hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14}}, @rthdr_2292={{0x18}}], 0xa0}, 0x0) 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) [ 382.158656][ T8224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x15, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 23:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 23:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000002900000036000000000000000000000024000000000000002900000032000000000000000000000000000000000000001718"], 0x40}, 0x0) 23:00:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1, 0x7800}}) 23:00:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a80)={0x6, 0x2, &(0x7f00000047c0)=@raw=[@cb_func], &(0x7f0000004800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0xc}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:19 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)=ANY=[], 0x310) 23:00:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x39}]}}, &(0x7f0000000240)=""/248, 0x2a, 0xf8, 0x1}, 0x20) [ 382.488154][ T8250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}, 0x300}, 0x0) 23:00:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:00:19 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) 23:00:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1b, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 23:00:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x3, 0x0, 0x0, 0xf, 0x3, [], "f4cec4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '.'}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/195, 0x38, 0xc3, 0x1}, 0x20) 23:00:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, 0x3, 0x6, 0x481, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:00:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x0, 0x0, 0xf5ffffff}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffdae) 23:00:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x38}}, 0x4) 23:00:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7effffff, 0x4) 23:00:19 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x39, 0x0, 0x0) 23:00:19 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) 23:00:19 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000940)) [ 382.817322][ T8276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x8, &(0x7f0000000140), 0x4) 23:00:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x2c}}, 0x0) 23:00:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x6, &(0x7f0000000140), 0x4) 23:00:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f00000006c0)=0x80) 23:00:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:19 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'wlan1\x00'}, 0xffffffffffffffda) 23:00:19 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) 23:00:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) 23:00:19 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000100)="e8666d9d1164b773b2605aa44ecb71c63f3b3beeb5e14c4843c2e15c14cb2b167ed0bef9d700124ef82dad09de982f6a7123e083068f28181dde55fcd975ffa61d5e4220a4f60c0835a3a58586ae93cf4dae2ef2c1ddf1363fdb23519f4693b6c217fd4c1a00c4f9d6692931452f566e6ca5acc7e04eca38f95e752fbe76b966378fdadd40ae1187", 0x88) 23:00:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000004c0)='2', 0x1}], 0x3, &(0x7f00000005c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 383.072266][ T8297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000143) 23:00:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x63, &(0x7f0000000080)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x56}}, 0x0) 23:00:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:00:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x13, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) 23:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 23:00:20 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000940)) 23:00:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 23:00:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x0, 0x0, 0x7) [ 383.326133][ T8316] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x6c4, &(0x7f0000000140), 0x4) 23:00:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x6b4, &(0x7f0000000140), 0x4) [ 383.399478][ T8316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:20 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:00:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 23:00:20 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000940)) 23:00:20 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000007c0), 0x10) 23:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x24}}, 0x0) 23:00:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 23:00:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffdef}}, 0x0) 23:00:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6c9, 0x0, 0x1000000) 23:00:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 23:00:20 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000540)="ac", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 23:00:20 executing program 0: unshare(0x8000100) [ 383.668435][ T8343] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 23:00:20 executing program 3: socketpair(0xa, 0x2, 0x5, &(0x7f0000000000)) 23:00:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000940)) 23:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xb7, &(0x7f0000000080)=""/183, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:20 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1b, 0x0, 0x0) 23:00:20 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r0, 0xc01, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 23:00:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14, r1, 0xb09, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 23:00:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1e, 0x4) 23:00:20 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x53, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r0, 0xc01, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL]}, 0x24}}, 0x0) 23:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) 23:00:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000007f80)={'veth1\x00', 0x0}) 23:00:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0xf4240, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:21 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:00:21 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000940)) 23:00:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000011c0), 0x8, 0x10, 0x0}, 0x80) 23:00:21 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000010c0)='/', &(0x7f0000001100)}, 0x48) 23:00:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000140), 0x3) 23:00:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x12, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) 23:00:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 23:00:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 23:00:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7fff, 0x18000000, 0x0, 0x1}, 0x48) 23:00:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:21 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x81032, 0xffffffffffffffff, 0x0) 23:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:21 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000940)) 23:00:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0xa000000}]}]}}, &(0x7f0000000100)=""/163, 0x2e, 0xa3, 0x1}, 0x20) 23:00:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000007c0)) 23:00:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 23:00:21 executing program 5: bpf$OBJ_GET_MAP(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 23:00:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 23:00:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd74, &(0x7f0000000140), 0x4) 23:00:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c00"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:23 executing program 0: socket(0x0, 0x108e813ccc9019bb, 0x0) 23:00:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000140), 0x4) 23:00:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000003c0)=0x936, 0x8) 23:00:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018000000000000008c0000008c00000008"], &(0x7f0000001140)=""/169, 0xac, 0xa9, 0x1}, 0x20) 23:00:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x8, 0x4c000000}]}}, &(0x7f0000000180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:00:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x1000, 0x8, 0x7fffffff}, 0x48) 23:00:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x4, &(0x7f0000000140)=0x700, 0x4) [ 386.761458][ T8449] __nla_validate_parse: 9 callbacks suppressed [ 386.761476][ T8449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7344, r0}, 0x80) 23:00:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:23 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), 0xffffffffffffffff) 23:00:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c00"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) 23:00:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x4, 0x4, 0x3a33, 0x0, 0x1}, 0x48) 23:00:23 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 23:00:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000100)={0x2b, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 23:00:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:00:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00'}) 23:00:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0xbd22}, 0x0) 23:00:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x7800}}) 23:00:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000007f80)={'veth1\x00', 0x0}) [ 387.104405][ T8480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, 0x24}}, 0x0) 23:00:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c00"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:24 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0x4, 0x87}, @ra={0x94, 0x4, 0x1}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:00:24 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) 23:00:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 23:00:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 23:00:24 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) 23:00:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:24 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:00:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/171, 0x36, 0xab, 0x1}, 0x20) 23:00:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 387.389601][ T8503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7fff, 0x10000000, 0x0, 0x1}, 0x48) 23:00:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002cc0)={'sit0\x00', 0x0}) 23:00:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000006c0)=@req3, 0x1c) 23:00:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000940)) 23:00:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x400000, 0x7, 0x0, 0xffffffffffffffff, 0x8000000}, 0x48) 23:00:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x8, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 23:00:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x310) 23:00:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1e, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 387.660673][ T8526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x4}, 0x48) 23:00:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3000}, 0x0) 23:00:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 387.738274][ T8526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:25 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 23:00:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) 23:00:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, 0x1c, 0x1, 0x0, 0x0, {}, [@nested={0x9, 0x0, 0x0, 0x1, [@generic="3f164d31b9"]}]}, 0x20}}, 0x0) 23:00:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000003c0)="c3", 0x1}], 0x1}}], 0x1, 0x0) 23:00:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'veth0_to_hsr\x00'}) 23:00:25 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000940)) 23:00:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x2b}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}, 0x0) [ 388.655273][ T8546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.693977][ T8547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:00:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0xff00, 0x0, 0x0, 0x0) 23:00:25 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000940)) [ 388.730726][ T8546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0xa}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3e9, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x39, 0x5}]}}, &(0x7f0000000240)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 23:00:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000001c0)=@proc, 0xc) 23:00:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 23:00:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 23:00:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 23:00:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000140)=0x9, 0x4) 23:00:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000340)=ANY=[]}) 23:00:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:00:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='spmi_read_end\x00', r0}, 0x10) [ 388.967173][ T8570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x97, &(0x7f00000000c0)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 389.034355][ T8570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:25 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 23:00:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 23:00:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x44001) 23:00:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000880)={@multicast1, @dev}, 0xc) 23:00:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@var={0x8, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/156, 0x4a, 0x9c, 0x1}, 0x20) 23:00:26 executing program 3: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000011c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001380), 0xffffffffffffffff) 23:00:26 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x19, 0x0, 0x0) 23:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000040)={0x0}}, 0x0) 23:00:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x9, &(0x7f0000000140), 0x4) 23:00:26 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0), 0x10) 23:00:26 executing program 4: r0 = epoll_create1(0x0) pipe(&(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x50000000}) 23:00:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', r1, 0x4, 0x0, 0x10, 0x8, 0x11, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x8000, 0x8, 0x1}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000080)=""/124, &(0x7f0000000100)=0x7c) r4 = accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x800) setsockopt$inet_int(r4, 0x6, 0x7, &(0x7f0000000140), 0x4) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000180)=""/157, &(0x7f0000000240)=0x9d) accept$inet(r2, &(0x7f0000000380)={0x2, 0x0, @private}, &(0x7f00000003c0)=0x10) 23:00:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:00:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) 23:00:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0xab) 23:00:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x23, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:00:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x4, 0x8, 0x3a33, 0x0, 0x1}, 0x48) 23:00:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8948, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 23:00:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="680000e8"], 0x68}}, 0x0) 23:00:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x20}}, 0x0) 23:00:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x8, 0x2, 0x0, 0x200}, 0x48) 23:00:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0xc, &(0x7f0000000140)=0x1ffffffc, 0x4) 23:00:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:26 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000940)) 23:00:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 23:00:26 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000940)) 23:00:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000940)) 23:00:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000180)) 23:00:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19}, 0x48) 23:00:26 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 23:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:00:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x20000102, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c}, 0x2c}}, 0x0) 23:00:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 23:00:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000300)=""/123, 0x7b) 23:00:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, 0x0, 0x0) 23:00:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/25, 0x19, 0x0, &(0x7f0000000140)=""/205, 0xcd}, &(0x7f0000000280)=0x28) 23:00:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280), 0x4) 23:00:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2) 23:00:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @loopback}}}) 23:00:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000940)) 23:00:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x2, 0x4) 23:00:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x68}}, 0x0) 23:00:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc01047d0, 0x0) 23:00:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x9, 0x4) 23:00:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_STATUS={0x8}]}, 0x24}}, 0x0) 23:00:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 23:00:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 23:00:27 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @rand_addr=0x64010100, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:00:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000140), 0x4) 23:00:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e80)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x195, 0x7f, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0x80, {0x0, 0x0, 0x0, "f43854283ee3ed6de80db5deb5b17978e576c9b6c8e3a84aa2562d2dcb9227032e397b7d7d6512521583d2bf636165b510576879b843420894c294200aaf10dfd39d540b8e09e8028186960a4abd24b54ab76f5b1c4b48d4e07ba6e3927a8b7bdf89b1e1b1da7aa1e4d999ae0f5541afdf71a3d1684017d47393b5f8de"}}, @sec_chan_ofs={0x3e, 0x1}, @preq={0x82, 0x72, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x8, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}, {}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}]}}, @tim={0x5, 0xa, {0x0, 0x0, 0x0, "67a2e643eae0ae"}}, @fast_bss_trans={0x37, 0x73, {0x0, 0x1, "3e03a6a39fae42efa3f620f8c8d7cfab", "20557b0d762e6d100e66ba35fe1560c786a029ee3e54048fd80620bf69a96f6f", "c59875345aab78f3ef5d1f311316274e8ddb2effd46343cbeb82e882f9f3b109", [{0x0, 0x1f, "0a0ecd40ed2a1b5c94f4aafd5f72da402d2b6deb0d93a2d28aa76d2ae6f592"}]}}]}, @NL80211_ATTR_BEACON_TAIL={0x2e, 0xf, [@gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1}, @dsss={0x3, 0x1}, @link_id={0x65, 0x12}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x299, 0x80, [@tim={0x5, 0x6a, {0x0, 0x0, 0x0, "07187a484df4de89b26b16ce674e89fbfb15c44cb92a8e5506a01afe4d927f626a26e0c9673c38abdb5193b119a8a0c4cd20170c95847f20849bfa218341d1ec69ee1c5460bbd056776296919e19863ae46bcf38cba3dd7c6b2174850b1bec527d5bfea1860a8b"}}, @gcr_ga={0xbd, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x1, 0x1, @device_b, 0x5, "", 0xffffffa2, 0x3f, @broadcast, 0x5}}, @chsw_timing={0x68, 0x4}, @measure_req={0x26, 0xd5, {0x0, 0x0, 0x0, "4dee5591b4834303ece682a0c3fbfc52cac557caec1c0363a98702b433ec625a99ee0518402b7da6587cea07e000599bd8b331756492e06d3f2847ab1309c6118a57eb8ca11b29e0e7d6d922eb32ca998765a8975427f16ec99085556fde99cc54062194ab7d88fe5bf80a7c6eb20ebd85236c121da53b5b741c4d21caf036bfb254d8dbae711e94ae19a8257a1c6a95633489799a2f5bb15eee891d90995ee6de1f13f147c5ddb83bb33320c3b425ee25d8420bf2033ff4aaca0c90bf305a8a10332f7fce4bdacc4c97eaae94353647a33a"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @mesh_id={0x72, 0x6}, @fast_bss_trans={0x37, 0x10b, {0x0, 0x6, "04116daaa7643ce492d10dad097986ad", "5ab7e7ca43d717aa4ce0b4a98b8fc9e30a898c1070de18008b2bd1e61634968c", "aec84ca820bd0611e1f4755f5d91bc7fcb77e30e002eff1b7f1df74c15d960f1", [{0x0, 0x27, "29f721d500f47f7f267597e7d882d781525e59d6232827fa8506f73bfcb4bb8027109521748306"}, {0x0, 0x1c, "e6e3098ef9b184710e2a427fc6dd37511af273244db50f248d261b35"}, {0x0, 0x9, "14e925cbaabd105d4e"}, {0x0, 0x20, "26cb06ee19034063f59ae5c6d175885ec5aee23971bb95b4d3235a6f87c9f9bd"}, {0x0, 0x27, "809d340b43f179a9538b26a0caf6fab8e8bff17fe14666391012e97d3de372081a61fef2813214"}, {0x0, 0x1a, "55a9b6bfd0a03123f88221004d80200c0dfc71789424ecda885c"}]}}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_IE_PROBE_RESP={0x65, 0x7f, [@ssid={0x0, 0x1a, @random="5fb55f7963211f5e22f98e701fb1dddd002fe112e3a72896521b"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @mesh_chsw={0x76, 0x6}, @ibss={0x6, 0x2}, @dsss={0x3, 0x1}, @ht={0x2d, 0x1a}, @mic={0x8c, 0x10, {0x0, "b733a55f299f", @short="8d208d85c08b1b86"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x818, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x80d, 0x3, "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"}]}]}, 0xd04}}, 0x0) 23:00:27 executing program 4: bpf$OBJ_GET_MAP(0x11, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 23:00:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 23:00:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0x9, 0x4) 23:00:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x9, 0x7, 0x2}, 0x48) 23:00:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 23:00:27 executing program 4: socketpair(0x18, 0x0, 0x145660b2, &(0x7f0000000000)) 23:00:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, &(0x7f00000000c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}]}, &(0x7f00000001c0)='GPL\x00', 0x3, 0x89, &(0x7f0000000200)=""/137, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:27 executing program 3: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 23:00:27 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x7, {{0x2, 0x0, @loopback}}}, 0x88) 23:00:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x6, &(0x7f0000000a80)=@framed={{}, [@func, @initr0]}, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 23:00:27 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, &(0x7f0000000280), 0xa8) 23:00:27 executing program 4: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 23:00:27 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000280), 0xa8) 23:00:27 executing program 0: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) 23:00:27 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x400401, 0x0) 23:00:27 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) 23:00:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x3, 0x89, &(0x7f0000000200)=""/137, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x80) 23:00:27 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:27 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002a00)={&(0x7f00000016c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000028c0)=[{0x0, 0x7ffffffff000}, {0x0}], 0x2}, 0x0) 23:00:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) 23:00:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x160) 23:00:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002d00)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 23:00:28 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 23:00:28 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000500)={{}, {r0, r1+60000000}}, 0x0) 23:00:28 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) 23:00:28 executing program 4: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40400, 0x0) 23:00:28 executing program 5: mq_open(&(0x7f0000000600)='-.\\*z+*)^\x00\xf9\xa1\x11ce\x125=Kr\xd2\b\'\xf6\xbf\xb6\xac\xa91\xbb=.\xe4\xb4\xb6\xd0\xefZ\x05\xa4X\xb1DL\x95\x9f\tZ\xc7K\xa5\x00_\xd9\x02\xd4\xcd7\f\x9c\xbe\x030\xd2\xc5\xaeF\\\x88\x87\xec\x06i\xa9\x9bZ\xa2\xaeh\xb3x\xd6\xa6 d\xa0i\xaemn\xfb\x911\xcf\x7f\xa0-4\xda\xd7\xec\x190\xbf||g\xec_\xfe\xb0\xd4 n\xa9\xbb\x1a\xa6M\x83\x86(\x83[\xf9\xc7\x05Tr\xf1\xddf\xd6T\x17\x90\xa6\xacZ\xe3U\xdb\nF}z\x04\xea\xea\x8a\x13(d\xce\'\x15y\xd0\xbaI|\xc0\xc1\xc7\xdb\xe4\"\t\xfa\x89\xbf\x9b\x1dv+\xba\a\xe9\x14\xadY\x86b\xb4\x1fTl]\x9fLbsx\xf9\x1eyu\xbbx\v\x89\xdd\xa9\xa8\x89\'\x12\x0e\x1f2\x8a\xc7\xc6\xb2\xcc\xbfi\a)\xe6\f\x84\xd5\xebE\x18\x81\x8e\b=\xde\xec\x9dG\xee\xaa\t6x\x1f?\xff~\x8c\xc8e\x9cd\xba\x82\xc7WQ\xf1\'G\x1f\x18J\xce\x85\xea\x99:$\xa0Et4\xe5\xe7B\b\x9c\x87\xf3\xdc(\xcf,s\xb89U\xfa\xe0G\x9fA\x80\xe1P\x85i@\xa0\x9b\xac\xea\x80\x99\x1e\xb6\xd5y\xde\x98\xbb\xb9\x9b\x9d`\x86@\x12:w\x0f8Z\xdb\"\xb8\xe3\x8d`\xd5\x89\\|\x1d\r\xaa\x85n3\xc8;\x97\xf1\x7f\x92\xbd\xe2\x96\x9a\xc3\x95K2\x88\xad>\xc5\xcb\xab\x9f\xd2\x96\xb1\xe8\x9e\x8cs\xe5`$\xf1--e/R\xc7\xaf\xf5$V\xf6\x80\x03\x10\x8a\xbf\xbe$\xf3\x84\x0fT#\xae\xe0\x04\x00`E\xdd\xe2\xb9\xe2\x8d\xdaF{\x86S\xea\x17\x12\xb8-qZ\xa4,l\xdd\x8dv\x83l\xf3?<1\xc1\xd8\xac\x8cb\xdeF\x8e\x86\a\xa6\xae\xc8\xac\x9d~G\x88\x8b/\x86\xd1\xe5l\xc7\x82I}~\xae\xfa\xd9o\xf4\xb8a\"\xf7\xe5\xf2\xcfJM\xc8bq2\xeas\xe2\xe9\x89/\xdd\xcb\xfan\x8c_\x8d.f\xbee\x85jw\xff\xc9\xaf\xb7\x04\xa2\xc3\xc4/o\x16\xd7\x01z.\xceN\xf1\xf4\x90\x9fy\xd8=\xac\x87T2&\xfc7\xf0\x1b\f\xee\x18\x13X\xce\xad~\xab\xde?\xe4\x80W\x18\xa9S\x13\x83\fZ\xd5N\x11{\x99C8$h\t\f[\x18q\xe2\xb9\x180x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x22}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xffffffffffffffd0}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 23:00:28 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:00:28 executing program 3: r0 = syz_io_uring_setup(0x3b28, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 23:00:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) [ 392.128044][ T8784] __nla_validate_parse: 14 callbacks suppressed [ 392.128069][ T8784] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.157151][ T8788] ------------[ cut here ]------------ 23:00:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='cmdline\x00') syz_fuse_handle_req(r0, &(0x7f0000006040)="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", 0x2000, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 392.169961][ T8788] WARNING: CPU: 0 PID: 8788 at include/linux/mmap_lock.h:155 anon_vma_name+0x120/0x170 [ 392.196970][ T8784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.206667][ T8788] Modules linked in: 23:00:29 executing program 0: r0 = syz_io_uring_setup(0x3b28, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x12, r0, 0x0) [ 392.235154][ T8788] CPU: 0 PID: 8788 Comm: syz-executor.1 Not tainted 6.1.0-rc5-next-20221114-syzkaller #0 23:00:29 executing program 5: brk(0x100000000000005) 23:00:29 executing program 3: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x1, 0x728, 0x0) [ 392.284230][ T8788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 392.350742][ T8788] RIP: 0010:anon_vma_name+0x120/0x170 [ 392.369660][ T8788] Code: 8d bd 58 01 00 00 be ff ff ff ff e8 aa df 42 08 31 ff 41 89 c4 89 c6 e8 9e a9 bb ff 45 85 e4 0f 85 5c ff ff ff e8 e0 ac bb ff <0f> 0b e9 50 ff ff ff e8 d4 ac bb ff 48 89 ef e8 fc ce f2 ff 0f 0b [ 392.435404][ T8788] RSP: 0018:ffffc90004967b00 EFLAGS: 00010216 [ 392.469761][ T8788] RAX: 00000000000020fd RBX: ffffffff8c036000 RCX: ffffc9000bdab000 [ 392.486688][ T8788] RDX: 0000000000040000 RSI: ffffffff81c4ed70 RDI: 0000000000000005 [ 392.504831][ T8788] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 392.515964][ T8788] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 392.524735][ T8788] R13: ffffffff8c036008 R14: ffffffff8c036010 R15: 0000000000000000 [ 392.533189][ T8788] FS: 00007fb0881ff700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 392.542533][ T8788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 392.549555][ T8788] CR2: 00007fc4985811b8 CR3: 0000000027fd8000 CR4: 00000000003506e0 [ 392.557991][ T8788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 392.566225][ T8788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 392.576363][ T8788] Call Trace: [ 392.579902][ T8788] [ 392.582864][ T8788] ? 0xffffffffff600000 [ 392.587307][ T8788] show_map_vma+0x22d/0x620 [ 392.591950][ T8788] show_map+0x1d/0x30 [ 392.595987][ T8788] seq_read_iter+0xbc2/0x1280 [ 392.601017][ T8788] seq_read+0x171/0x210 [ 392.605215][ T8788] ? seq_read_iter+0x1280/0x1280 [ 392.610563][ T8788] ? do_raw_spin_unlock+0x175/0x230 [ 392.615894][ T8788] ? security_file_permission+0xaf/0xd0 [ 392.621827][ T8788] vfs_read+0x2e0/0x9e0 [ 392.626092][ T8788] ? seq_read_iter+0x1280/0x1280 [ 392.632044][ T8788] ? kernel_read+0x1c0/0x1c0 [ 392.636828][ T8788] ? __fget_files+0x26a/0x440 [ 392.641540][ T8788] ksys_read+0x12b/0x250 [ 392.645787][ T8788] ? vfs_write+0xe40/0xe40 [ 392.650418][ T8788] ? syscall_enter_from_user_mode+0x26/0xb0 [ 392.656883][ T8788] do_syscall_64+0x39/0xb0 [ 392.661508][ T8788] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 392.667913][ T8788] RIP: 0033:0x7fb088e3d37c [ 392.672914][ T8788] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 392.694086][ T8788] RSP: 002b:00007fb0881ff0e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 392.702931][ T8788] RAX: ffffffffffffffda RBX: 0000000020006040 RCX: 00007fb088e3d37c [ 392.711284][ T8788] RDX: 0000000000002000 RSI: 0000000020006040 RDI: 0000000000000003 [ 392.719646][ T8788] RBP: 00007fb088ee6ae9 R08: 0000000000000000 R09: 0000000000000000 [ 392.728206][ T8788] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000020001480 [ 392.736208][ T8788] R13: 0000000000000003 R14: 00007fb0881ff300 R15: 0000000000022000 [ 392.744642][ T8788] [ 392.748081][ T8788] Kernel panic - not syncing: panic_on_warn set ... [ 392.754673][ T8788] CPU: 1 PID: 8788 Comm: syz-executor.1 Not tainted 6.1.0-rc5-next-20221114-syzkaller #0 [ 392.764596][ T8788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 392.774646][ T8788] Call Trace: [ 392.777914][ T8788] [ 392.780837][ T8788] dump_stack_lvl+0xd1/0x138 [ 392.785426][ T8788] panic+0x2cc/0x626 [ 392.789353][ T8788] ? panic_print_sys_info.part.0+0x110/0x110 [ 392.795359][ T8788] ? __warn.cold+0x24b/0x350 [ 392.799970][ T8788] ? anon_vma_name+0x120/0x170 [ 392.804734][ T8788] __warn.cold+0x25c/0x350 [ 392.809160][ T8788] ? anon_vma_name+0x120/0x170 [ 392.813939][ T8788] report_bug+0x1c0/0x210 [ 392.818397][ T8788] handle_bug+0x3c/0x70 [ 392.822636][ T8788] exc_invalid_op+0x18/0x50 [ 392.827148][ T8788] asm_exc_invalid_op+0x1a/0x20 [ 392.832077][ T8788] RIP: 0010:anon_vma_name+0x120/0x170 [ 392.837477][ T8788] Code: 8d bd 58 01 00 00 be ff ff ff ff e8 aa df 42 08 31 ff 41 89 c4 89 c6 e8 9e a9 bb ff 45 85 e4 0f 85 5c ff ff ff e8 e0 ac bb ff <0f> 0b e9 50 ff ff ff e8 d4 ac bb ff 48 89 ef e8 fc ce f2 ff 0f 0b [ 392.857108][ T8788] RSP: 0018:ffffc90004967b00 EFLAGS: 00010216 [ 392.863188][ T8788] RAX: 00000000000020fd RBX: ffffffff8c036000 RCX: ffffc9000bdab000 [ 392.871164][ T8788] RDX: 0000000000040000 RSI: ffffffff81c4ed70 RDI: 0000000000000005 [ 392.879145][ T8788] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 392.887117][ T8788] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 392.895095][ T8788] R13: ffffffff8c036008 R14: ffffffff8c036010 R15: 0000000000000000 [ 392.903063][ T8788] ? anon_vma_name+0x120/0x170 [ 392.907842][ T8788] ? 0xffffffffff600000 [ 392.912014][ T8788] show_map_vma+0x22d/0x620 [ 392.916562][ T8788] show_map+0x1d/0x30 [ 392.920557][ T8788] seq_read_iter+0xbc2/0x1280 [ 392.925236][ T8788] seq_read+0x171/0x210 [ 392.929395][ T8788] ? seq_read_iter+0x1280/0x1280 [ 392.934347][ T8788] ? do_raw_spin_unlock+0x175/0x230 [ 392.939549][ T8788] ? security_file_permission+0xaf/0xd0 [ 392.945183][ T8788] vfs_read+0x2e0/0x9e0 [ 392.949349][ T8788] ? seq_read_iter+0x1280/0x1280 [ 392.954472][ T8788] ? kernel_read+0x1c0/0x1c0 [ 392.959062][ T8788] ? __fget_files+0x26a/0x440 [ 392.963744][ T8788] ksys_read+0x12b/0x250 [ 392.967995][ T8788] ? vfs_write+0xe40/0xe40 [ 392.972441][ T8788] ? syscall_enter_from_user_mode+0x26/0xb0 [ 392.978374][ T8788] do_syscall_64+0x39/0xb0 [ 392.982819][ T8788] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 392.988716][ T8788] RIP: 0033:0x7fb088e3d37c [ 392.993139][ T8788] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 393.012748][ T8788] RSP: 002b:00007fb0881ff0e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 393.021154][ T8788] RAX: ffffffffffffffda RBX: 0000000020006040 RCX: 00007fb088e3d37c [ 393.029126][ T8788] RDX: 0000000000002000 RSI: 0000000020006040 RDI: 0000000000000003 [ 393.037117][ T8788] RBP: 00007fb088ee6ae9 R08: 0000000000000000 R09: 0000000000000000 [ 393.045112][ T8788] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000020001480 [ 393.053074][ T8788] R13: 0000000000000003 R14: 00007fb0881ff300 R15: 0000000000022000 [ 393.061063][ T8788] [ 393.064272][ T8788] Kernel Offset: disabled [ 393.068827][ T8788] Rebooting in 86400 seconds..