Warning: Permanently added '10.128.0.194' (ED25519) to the list of known hosts. 2023/08/02 17:54:49 fuzzer started 2023/08/02 17:54:49 dialing manager at 10.128.0.163:30015 [ 35.215557][ T26] audit: type=1400 audit(1690998901.750:81): avc: denied { read } for pid=2749 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.042131][ T26] audit: type=1400 audit(1690998904.570:82): avc: denied { mounton } for pid=3070 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 38.043328][ T3070] cgroup: Unknown subsys name 'net' [ 38.064869][ T26] audit: type=1400 audit(1690998904.570:83): avc: denied { mount } for pid=3070 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 38.092241][ T26] audit: type=1400 audit(1690998904.600:84): avc: denied { unmount } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 38.226777][ T3070] cgroup: Unknown subsys name 'rlimit' [ 38.376840][ T26] audit: type=1400 audit(1690998904.910:85): avc: denied { mounton } for pid=3070 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 38.401754][ T26] audit: type=1400 audit(1690998904.910:86): avc: denied { mount } for pid=3070 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 38.425090][ T26] audit: type=1400 audit(1690998904.910:87): avc: denied { create } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.437316][ T3072] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 38.445534][ T26] audit: type=1400 audit(1690998904.910:88): avc: denied { write } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.474454][ T26] audit: type=1400 audit(1690998904.910:89): avc: denied { read } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.494840][ T26] audit: type=1400 audit(1690998904.990:90): avc: denied { relabelto } for pid=3072 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/08/02 17:55:05 syscalls: 200 2023/08/02 17:55:05 code coverage: enabled 2023/08/02 17:55:05 comparison tracing: enabled 2023/08/02 17:55:05 extra coverage: enabled 2023/08/02 17:55:05 delay kcov mmap: enabled 2023/08/02 17:55:05 setuid sandbox: enabled 2023/08/02 17:55:05 namespace sandbox: enabled 2023/08/02 17:55:05 Android sandbox: enabled 2023/08/02 17:55:05 fault injection: enabled 2023/08/02 17:55:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/02 17:55:05 net packet injection: enabled 2023/08/02 17:55:05 net device setup: enabled 2023/08/02 17:55:05 concurrency sanitizer: enabled 2023/08/02 17:55:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/02 17:55:05 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/02 17:55:05 USB emulation: /dev/raw-gadget does not exist 2023/08/02 17:55:05 hci packet injection: /dev/vhci does not exist 2023/08/02 17:55:05 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/08/02 17:55:05 802.15.4 emulation: enabled 2023/08/02 17:55:05 swap file: enabled 2023/08/02 17:55:05 suppressing KCSAN reports in functions: 'exit_mm' 'ondemand_readahead' 'alloc_pid' 'jbd2_journal_dirty_metadata' 'generic_write_end' 'ext4_mb_good_group' '__xa_set_mark' 'fsnotify_detach_mark' '__lru_add_drain_all' 'filemap_splice_read' 'loop_configure' '_copy_to_iter' '_prb_read_valid' 'shmem_add_to_page_cache' 'tick_nohz_idle_stop_tick' 'ext4_fill_raw_inode' 'pcpu_alloc' 'blk_mq_sched_dispatch_requests' 'dont_mount' 'read_pages' 'd_instantiate_new' 'dentry_unlink_inode' 'ext4_free_inodes_count' 'generic_fillattr' '__fsnotify_parent' 'shmem_get_folio_gfp' 'do_sys_poll' '__kernfs_remove' 'mas_state_walk' 'ext4_do_writepages' 'ext4_write_end' '__xa_clear_mark' 'process_one_work' 'xas_clear_mark' 'd_delete' 'ext4_mb_regular_allocator' 2023/08/02 17:55:05 fetching corpus: 0, signal 0/0 (executing program) [ 38.574808][ T3070] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/08/02 17:55:05 starting 6 fuzzer processes 17:55:05 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) r11 = getpid() r12 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r13 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) r14 = accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000001c40)={r11, 0x0, r9}, 0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:05 executing program 2: getrusage(0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='netpci0\x00'}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)={'pimreg0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000002c0)={'team_slave_1\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000300)={0x8, 'vxcan1\x00', {'veth0_macvtap\x00'}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000003c0)=r5) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000400)=0x9) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0xd0ab05832ac44d9a, 0x0) write$tun(r6, &(0x7f0000000480)={@void, @void, @ipv6=@gre_packet={0x3, 0x6, "5ed192", 0x3cf, 0x2f, 0x0, @loopback, @mcast2, {[@routing={0xd4, 0x8, 0x1, 0x3, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty]}, @routing={0x7f, 0x10, 0x1, 0x2, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @dev={0xfe, 0x80, '\x00', 0x3b}, @mcast2, @local, @private1, @local, @ipv4={'\x00', '\xff\xff', @remote}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x64, 0x0, [0x0], "96254762d7ccd5c657a0c74f967137ba899adf29c16c3ba06ebdfd6b5b81f444f37ff557e9ea92dccc3b6138888204e4107c4ee6a7250e220955074c9010b6fd2db20c1ee227ab2339d77b1ed3ad549b29c3a9990c46b6ad5ed5ad6248ef9c207f7df14c"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "2d1a19e53fbbdcd824c2d48f3228f164843014e1cd57fd076552df52569f8a93412ddbcccca145fec553e051c2f1bac9927500fea1003d354363e34df13fefc3bc78187e2b3170507b752aea967d339c82c2173eb3402efb76cd2d11a00427bc1949a15112b504af419b1855552eb73015c9c9728dc123d4414014297d0a93f797e0a73a092c4af59d1facb2077affd33b31c375e6f4088450bb46182c3d81b8b6a617957407be325e358c071a4c7601b641deddcc7e606c05451af506bf7550d755324a80de8dcda7b19738908cf8e4ead2babde09150cf0aaef23437e7"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x200, 0x8], "82ff2187ee0afda97a47a07bc78e43be75f1756bb15afc252a00d4212816a02fb50127e0637e7accfe9948b46c7fa4e2f3876eb00eed2c8b90ed919c969bcbe6019c16d9d4f149769c07d5476dccfd9f1fe1ae2533fa6c505f0c1d1775d155c5e197b5bd2ecd17bd47b238ff3c004f3884702953babab379fa99bb4363256cb6b695b6271ab7293d1bd4e034769dd35014cbfac7040b267cd06909d8a0d43671d76c468abf2c45ad"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0x9, 0x2, 0x0, 0x3, 0x7, 0xf8}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x0, 0x2, 0x0, 0x3, 0x4, 0x5}, 0x2, {0x2, 0x7ff, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "ac4e9829d2039c56f5ebd1479c5096434d7c00ce245d6dc2daeed9dc2ebd1618bd32993964f4f2ade519ece33fec05e2dccd39fa9365eed7447422e0ac4a9dc3ba4912ab968a85cb1e239a918b55db8ae279b14cf5205c00b23e4d790c0654df36492c96b4c81af55f807fb72d25b58c970c8de378f3367c76f74594f36e1e08d3f49983843eff5b4123b593a408bcc7b6a99d62dbad0947307916ef9fa8e255a12d2bb25b22c8ecf0364dd7d6a4aa3fb6c699a48ab7e8e40dbf90f0ea26f89d08e35aa29715ebf4f1"}}}}}, 0x3f7) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) open$dir(&(0x7f0000000880)='./file0\x00', 0x400200, 0x152) ioctl$TUNSETLINK(r6, 0x400454cd, 0x18) socket$packet(0x11, 0x3, 0x300) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x440301, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x17) pipe(&(0x7f0000000900)={0xffffffffffffffff}) write$tun(r8, &(0x7f0000000940)={@val={0x0, 0x6002}, @void, @mpls={[{0x7f, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0xfb75, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0x7}, {0x50000}], @generic="c415980c36e353cc134c0508c417824d7478fa5481c061a996dd64b576c96990bf5d69757529e461c45b99dc575690c7a25423a0d56f706032dcdcf6c41bd144adddd2e59ca2a0e7943a439d236b4d4ab3b7e594bcc7025bcf4d64ba563fb2199f6b94f8cf9da5cec0d1937847f94e02111f3552da93470c4aa722e0c89356f3d765760085bbe4febd4ed2c4887cdd85b48c09be07a60784e2b4517e2bf55fc782d9c16774e4c633679e6685bc56d4635f8c971b12e643f6ac6cfa3d9aff089f944e473a7e380bbfc7a427d56b7dffa826c0906d790cc4fa5d53f7ab7f4a95b32adcfe22e6734e18054aa5fafe64c1a7a7897f2dfb1640e1371d73e13d84e70bab2e3a6efc73c710799713c18f434161a7a44be139cd981ce709ab86887c45a703011007e1653954df13545cfa0bbdd8afc7305d0ff9ae2261209cbd92ebfb9883690acc3d384b1d6a790d550cb3bb7a26027eff114ffdc3af812a7aebfa41f2f4f36eab2d6052ba43b45a244a462ad8113d7377527234bbbab4c356a157fca9965d351b28e783a3b0c594f55e59a2c2ad5b18300b6587024c4caf90ea3383d63c904b8013a6db3cc62cc85811c6f795b452c93ddd4bb92b53721d75a5689b97698273d17b817430a54230864220cabb13cbd215ccadc766d8ab9c91c1f8cc1d10e55b4cc19a3332ecf97c2365e7f563e3ee34cc658b1f3c7a184cea43426d849274033c9eee2556e589e62c4c8c82f30569ada5555ecdaa5d6028b3927a54e933e2841e413e373e2e789c12dc4fa140ca58ad88c1947cacb466efd7715714839c92b19a0766ab00771fc3901947bb9ff078b5319e2e54e17eedbbd78a67067f8fbe0fb5e2651c110fb589ee916d48b56bef47ef6c8e0ae997a869d1eeb3d7e9367bb2e8a136d3f91653911aad311e9ffdb9fe0b8a9847b5808dbb5811309d4f9f7f40b5d3ac4c1b3c90ead2fb387e378e222507481601aa892be61f98c3df9600494a98db831a79fce6eb656ff46badb79fd54e65c38ebed7c822f8199913a2218acb57d1b1ac84b5aa6f240e9e7d81a919a363f3c81e16e73e77a719c4af783da456a8b02cbe86dbe19d094017a5cc1129901622e2e4d1c2dfc7812b542b17414ca42bde611d954f8535933191227aa9c34ffe2a0539959226231b5d7203cc1cc97b93fb10ac81f75960ed3b33febc0d1cc0adb14847e21deb000114015267ce2be6b1a5663ecd7892af4a1bccc9ae23dba048827a82031abb3c126bd7154bb77bf62955a5e3e9fceb0464dcab8b87b166d9c1e14f593519b3102306a9caa20908853b43d6b6b12f8de3c80cccaac4521e7e5204d16ffc9d660ad5cd3d2b732afcce53689bd0455ee4503065c29cf1d474c09d0a103ed42ec03d8cbc6c9d020becbafd35e9663f836bbd8152bb5cc1fd39bad7bc58b3f9d1653b5a589175ba11f59ab60acf05e542af96896e105a64ca06e233f4695711f9f8574371dcaf0f4e85fb0b9896138a14f2650aa1f6103fe2136271d9a5c8f640eb16f68bfdaf325f051011995e38268e0e4a890352d6e6ba5195e11e1b4d27994443a32fa9b8903010585e9bd69e2c6c03174d8d97f457d17cd13c0f73109c2ea14541c46fb5fc91a8f9e187bab9b07cb6ce18620d17dfa46404b8bdd151984febc376bbf12f28196201e1278d4fd055dc432a6bc249bb1bbe3a246997b7349eea646e30134b3a8261d361b721e27fb227559c4315f3966272ec3ae2728467edc7b63ee33dabd26c865d62d3de095528c0dbebbedb0c9bbb09f745967c9fe6cc3fc4cfb2ef0afb403eee8e830974f089bb383792d7c803dd36fde2cc0c798f1128cf2e4c4ea75bad159fbdb70ee354f8e45ec637dd8966ae23d361ce2655ea5237eb7fa3b49831c9ae6a3322852a7ea0b0102495097e594c036904d9b8751f6406b6634eb3ca138a10f9460ddda12808374d84bbd475cabac0277b4180a8600c338443a2b9ae36a375a7af9d2d086022643477d3e7ea5fc0e1a724e7c14f4bd7a0d22b8a65d934a91ff7ffc96a5249f1b0d8ffaabaad3c44da0fb2296e6f6cbb56dd572bbd2a18e70170df8ba86530c64d347f3af9c26f1523aa55dc3925fd3aee39c1745861aa12599b42e0c55c8153f22b93ea6fc45c3846473fb12c14220838e4e194887d15a341453a1c4c2dce74b007d19b5db35d19bf90f35ff206115693910574be4af300ab8a667e9d51d774615935f1e83f7bcf6eb2aacdf6e3111536701b33d5df94526921084a3565d95610b93d3aff76956b8485278bd67efce3dc0a69b60bc48f4ee7b973d3df9db7cffb8f2474a81795196c44edaf65ef9a215f7abe606ae4c44fb6ccbf11540abd53723d2539b3f9904906e780556523494b385bc074821a4965d1f241821fe7de592129d67d604b93863e01161a1691ec8d355308a8624bde4d9d39ab88c89bdc6fd3a36bef2015fb94b83d80529c4594d10c8ff9efeff653180f05320f95eaa1b408069bce8c38050e16115913315dac6c1769e7841997debf39276fcc00fd69ff4b624fa4de4498d4de66aed2d380ccb8d81e38e4e79736bfed2148144172b838ac30d41b6855ad65ede66cd802053e9f2a9f3c729cbbac022cd08688d64b0bd1f0212ef63f719b9d49afb884ea1c32181bdf6c2d45fbb7d45a12093100c608b81b139d407f0ea1c64cca867f4c6faee09e2adc731c03c4aab929fbfc93bae77f7f26b29cead092e822189ae5673f5df43ef1e1dad1e4c23eb439090680e4c4f95c5df0caf2db664dced6cbf9f73f4ce5108577894874d6a37f840ef3bc3f9a23daba0edc1e2d069f74197a2b3128a70ff41746259d56b9713c67dbad5bfc67f8068362e0d94eb734c034ecf35fe0c14286349101a7c1e1250616dac3667a4f5c451713a23255dcb8ceec50dd3c6db9c0dda38e0ccef62b9a45bdf15738044719ed585831a657ad5a6942fd81393eaca6716da42d7d126706012fc63135845830cbbd89ac37f9f4f24a6b81b29df85444b5d1b6b7735515dde284cb04b2b890e220ec7bc9e1a21576644e71fc37111d9c4921885b8a730f4c50b24823d124e31039d31bc5b298d3335c63f7f1dfa4cf1ef09a59877c7e23fc092a62d04b40956eae7c2ce150675047c4dcc5e0847cc7a004c514fb8e822a4e0642aaab97af0f487534fa20a0de8d42e86d3474e25760fa9e981b79c0e27cbd6c342bce36ee7c1a4d1a50f91e2da0bf59bcbd41d1a548a053c7f7e5fa23b4882601b70cda3d3ae36c5cb1f24c3b471f271c31f155530885b04dc076ed11a27af27a75187918dc8c644892af21ca8ae3d8c5108d9dccd653a9e7474727f96fbd5f9b52926cdbf3b5ad0d3b306583207e185a42f88fe1f07099b242a34316b82d19b93882b007f7a0a7057694fb0c29f34491569f857e71680058d1626118610398ad63b36eef49c9cc1e3cf0b038d9fc32bc8b4a280fc30daf7646b8805e9a0003e3eccd3deb76bf401f9199f8181c6dacc1af4cec7d58b04e1aa971dd083bab5acd0dc5a68d34e3b4a105940a2f4976188dc2f71a4690ae7251a816236588476ce46ac72fcad6e0205035054953ca9fd50619920d93e2ba0b2ef522dee16c55f863c23d25959fa4fe4491eac16170825ef2faaf4c27234a69e4e6fa6622dfc7a4350fee30ef77e23fbf2adea3f4b017936ca6a6412127d1a3aa6e3006da3cc64bb3736b8a04c4dcd70bc82096de2e2ff14c8eb2732d1e79e93f0fe3f147a82694f31da972de3e3687ad5574f820cf871a6a9774ef69c7d4433512448b26a66fb135e98ea4cd985ec0588977ba0e72cb45952e9df21b96bb36704cb902183fda2bf8eec0ce81408fcb39227eb17451e56c859589c6912f2c91f6d604ee0ef5fff178c661057c5f789dc9e38b14f37ea0f9cbc944d6c3297e043cfc9007197c9a2860b1931bfd56c9828e165aaff798e5aa64d5496cfee9c77b7ad8b1846d50d4ca37d765d2a3029036380f46892e283131bd4347baec36a36a12401f6cebaf77c5099d925e5b6f987f630486d8f465c734d9aaf24590ea157b5a38ebc120b11c4bbe3bdc94bd3b75ebf4a38c5ea699958308f54411d2a518a4cef1c3434a675431a85969efad118ad69b315b1e3866cf43c6e473fd7b64ef84482342869b9ac1018f83118cccf62b1dd6e4340e150a7e34c1c3865b7a20414608a0b17129cbd26798289a78e5d043c971a1b13d239657346ef07da2bff2da420edc669469a26b9fa4074591be31d632078bd2111801399148174ce076e55fd16e2c44a476f6174d5d7f3734208cf59d412cadc9e016af57b3abdaa3df0b0640c94697b94af79bc896311335e3be29e60c13d1c9a0dafd967984c3e22a5450abe0a9ed4ec5da82fe3f83ead5eed0ea446fa64a4fb661c8048700b8d8ef0ae1e9277a28eb613bd2ab9ea0d9bd1c700a66b060823f8bc0862365504970777847a3e116816ecbfc92f846461adab077a35c35b9b225b3cdc6472b57a59013f77a6ebc96987efdff0b0553b41463745da4aeaf26c73737b22e2da735c432b49d9ad58c07eb0f4adc5532a82d4e8a2057f74d0e28378f9f59bd1ff54a9bc8975fba82d85492f8e54a2b4a5218635ce0f67a879782d58763f0bcd53618f6af5893750c444c16f8b787b26f7ad7bc1978d4a6b85be6e65316413cad7cfa7252cadcc366e9fb2fc508ba41a84574795ce46ed7406347f70c0b2f63215e20f8a465104f20bc1101dfbfa0cb755cda8a4042a3f21a8e6cbee0cd66d44ec88459adfe6dd4274100ae64cc508a28b61b1bb62eb88c700082291f8347e63681e80dd8a6e3ec843e62e4ef90608abefbca23ec7208af7fb327a0b096fc2e503b8e00071053e1b69c55269dd52b92cfe5bdb600ffab77de72436f8de4c434e4b046f9a54d89d8fee79be7e7e853feed6984ca826d29898e79186592a9e0605e27ec3e212f38fbc63ed16c81f7f48a66785f3a49d9213656b43473cb5fb58df12fc515dec1d07bc2abda09702225f24b5847a4c2a584b14cf1785a2c0236bb73330032363ab91bae590c57101fe9a8d4d5177357230da535079b38525c60efb099c316394ebfb0e51dcadb61ae76ce0728a4b1b6d63b4257ab8e2219e0f931148da9bb0025a2756046d21034d6e4b431ce00b87a3af30a1653eec98e7a7ba73ed390bffbc135f955b6983b74161f107d68941ef196cfc9f8970f2c84c98df60343bead4d41c3b38f29a175668a19fb6dd32563efd7fb98515de7a5dcff9d2f1acf9d96a50ae1959e589b2ed0c8b66fd3858903161658ef895e6ada73a76e77633db2f441fab5cd6aa5fa87308e3bd8a6a442c7ee98d3943080f1f6204fbd3bb6bd1df04d415490f3ed4cb270ca6bbbe1a64329893c657f2ae972114023505299811d7a5960405a3d53dc87a509586964a1818a528e320729d7909cf76adc089e1e71df0ab7de907d8a99931e9d87aa41c8fd20f730c9464768f2513f526b4b05201f530a4a4c4887a3c287daa19268abeb49c233d5cc5bd0462d2627751291312b40528256fd5af41183b4d248bc23edb24deca36999755c9caea446a37a406e9d60398302e6ef860999eeeb24950253decdfeeff133dd41fce78143cd5e68c3f12cd3615cac22d9520b4c712c8ac5e536ea53c55e9751952082bab218afedf1bc9362a9f902dc2eeb43596bd4322d722e609f674aa934819246aa1e2dbd8b1434a549d7427a893186a68fcb4be28c2174741ef0f8b83202365cd99734ff4f6c27a0e87613146466c5d15af99421"}}, 0x101c) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x3a1041, 0x0) write$tun(r9, &(0x7f00000019c0)={@val={0x0, 0x22eb}, @void, @ipv6=@dccp_packet={0x5, 0x6, "da07dd", 0x223, 0x21, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@dstopts={0x2f, 0x29, '\x00', [@pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x86, 0x1f, [0x3, 0x1, 0x7f, 0x3f, 0x2, 0x4]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x4, 0x0, [0x4, 0x8, 0x4, 0x2]}}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @generic={0x1, 0xc9, "9876f5e615fa57ec082d5cf7d1d2282c5585da84f979c3fa743d18c823f8ca357031dbaee02afd395d2207ac3537282a5e3a979520d2dacce6182b828f687bfc5bbe0b1929d18d578b9e652da24da4d2d5f62ab6fece039dc3d0a04502680b857b6e128d9a9d4f5474cddde9fd6b5f0f5bd318ce3b8d20ba7937f164615028ac009eeea6fc0dbbe02291646d2f5e900c201d3067184746d6756533b187c4b7de38c2c71e4239e838ec1687a4f8e37ac1a81d36710e2ef41951447896a82119bd05d928a94f542079bc"}, @ra={0x5, 0x2, 0x8}]}], {{0x4e20, 0x4e24, 0x4, 0x1, 0xb, 0x0, 0x0, 0x4, 0x4, "95d9be", 0x80, "916ab9"}, "76162cfd0baf5bd4f97ceee28311c17ce662994fae70b489b7d1a39a4c1296c9b6bf5d86df6949040d2b04ecb9fb1e143d30cba014073f3545a34a7a939feb1c8b0ef8f2cdf4b41ff2659caf192e60334612d077c02323780e581845513b958e6958d4b000ab3189062a0c1935957eb3dc0d79d744d1d1e6ba78fb16baf77444011cef11b51751411fc6bdaf43dd492074bdde9fb540be177f6bfba12faefc33c006a67a2cabad9c46c02c45a90273fc8462afa02b08bc8ea585b7"}}}}, 0x24f) write$tun(0xffffffffffffffff, &(0x7f0000001c40)={@val={0x0, 0x88f5}, @val={0x1, 0x0, 0x8, 0x7f, 0x122a, 0x7}, @eth={@local, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x3}}, {@x25={0x805, {0x1, 0x0, 0x1b, "0f8cbcf83e10eb1ed08d201af0ce71456d9efc6a2d03dc02c625600dce7ca919cecf1dcb1e055e30c0fae942638b1aae0b555d07a92b544261fb72fc23d6afc7321c4d59906a7c3b8b2c8a83e3c6d7282c27cacfad2c51d4052a"}}}}}, 0x7d) socket$inet_mptcp(0x2, 0x1, 0x106) r10 = getpid() move_pages(r10, 0x4, &(0x7f0000001cc0)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000001d00)=[0x7f, 0x8, 0x18, 0x4, 0x4, 0x100], &(0x7f0000001d40)=[0x0, 0x0, 0x0], 0x4) 17:55:05 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x82}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20040044}, 0x20000084) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x44200, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x8810) getsockname(r2, &(0x7f0000000340)=@nl, &(0x7f00000003c0)=0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000400)='netpci0\x00') r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x6554, 0x0}, 0x8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x40, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1000, 0x9, 0x3, 0x1802, r2, 0x2, '\x00', r1, r2, 0x1, 0x1, 0x2, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0x2, &(0x7f0000000480)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1f}], &(0x7f00000004c0)='syzkaller\x00', 0x1, 0x7, &(0x7f0000000500)=""/7, 0x41000, 0x15, '\x00', r1, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xe, 0x2, 0x8c}, 0x10, r4, r5, 0x0, &(0x7f00000006c0)=[0x1, r2, r6]}, 0x80) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r3) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x74, r7, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x0, 0x8, 0xa, r3, 0x6, '\x00', 0x0, r3, 0x2, 0x4, 0x5, 0x5}, 0x48) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x1, 0x0, 0x5, 0x200, r5, 0xfa3e, '\x00', r1, r2, 0x4, 0x2, 0x5}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8000, 0x100, r3, 0xfffffd56, '\x00', r1, r2, 0x1, 0x5, 0x3, 0xf}, 0x48) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x19, 0x4, &(0x7f0000000980)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @exit, @alu={0x4, 0x0, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x3, 0x2f, &(0x7f0000000a00)=""/47, 0x40f00, 0x10, '\x00', r1, 0x4, r2, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0x3, 0x800, 0x5}, 0x10, r4, r3, 0x0, &(0x7f0000000c40)=[r9, r3, 0x1, r5, r10, r3, r11, r12]}, 0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x4c}}, 0x142) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000ec0)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r13, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x15c, r7, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}]}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x15c}, 0x1, 0x0, 0x0, 0x1000}, 0x40400c0) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r12}, 0x8) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r15, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x5488002}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x6c, r7, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r16, 0x3302) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r17, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x70, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x8080) 17:55:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(0xffffffffffffffff, 0x50, 0x5, &(0x7f0000000000)=""/170, &(0x7f00000000c0)=0xaa) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_regs={0x4, 0x8, 0x86, "508edd35d4dc855c5e4f4d7104fb5d3acd7b86a13a8512e98a0e7a933f90312f662626ca41f43d81da2abec44c3a512cd28ef4a5c3993a2bf5702f0a9fbc6458d0a6aeca19ce87e77b612328089983696ca7ea675fb396990ee2057553338df854feb73b7caa5ad00f2773ef979a984b23236bfe510d4aefc412bb8590faa0fff4219213cd43"}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x0, 0x9c, 0x1, 0x2}, {0x101, 0x69, 0xfc, 0x20}, {0x40, 0x20, 0x7}, {0xda8, 0x9, 0x4}, {0x1, 0x80, 0x8, 0x8}, {0xb29, 0x4, 0x1f, 0x7}]}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000300)=0xffffffff) r3 = accept(r1, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000003c0)=0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/114, 0x72, 0x1, &(0x7f0000000480)=""/24, 0x18}, &(0x7f0000000500)=0x40) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x50, r1, 0x0) syz_io_uring_setup(0x17ea, &(0x7f0000000540)={0x0, 0x3402, 0x2, 0x0, 0x2b6, 0x0, r1}, &(0x7f00000005c0), &(0x7f0000000600)=0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) syz_io_uring_submit(r5, r6, &(0x7f00000006c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2a, 0x0, 0x0, 0x0, &(0x7f0000000680)={r7, r8+10000000}, 0x1, 0x0, 0x1}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000700)) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000980)={r1}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x4, 0x1, 0x51c, r1, 0x6, '\x00', r2, r1, 0x0, 0x3, 0x5, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x0, 0x0, 0x6, 0x9, 0xc, 0xfffffffffffffff0}, @exit, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x8, 0x4, 0x0, 0x891, 0xffffffe0}], &(0x7f0000000840)='GPL\x00', 0x81, 0x42, &(0x7f0000000880)=""/66, 0x41100, 0x9, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0xd, 0x1, 0x5}, 0x10, 0xffffffffffffffff, r9, 0x0, &(0x7f0000000a40)=[r10, r1, r1, r1, r1, r1, 0xffffffffffffffff]}, 0x80) bpf$LINK_DETACH(0x22, &(0x7f0000000b00)=r9, 0x4) r11 = msgget(0x3, 0x4b3) msgctl$IPC_RMID(r11, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000b80)={r9, r12, 0x26}, 0x10) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000bc0)="215a44876555f2eba531ce9aea564767d331e4d13e22c838fd25519d8cc23638782dc29298d61118371f1268042c9a4c6c2db4db762f3c2673eae362b93787c01fb15ad847a9c4d105566d5cbcdeaff00ac314050c623ba51f11548dd5337b18eebe2bd5e23023aa2e4884f262e4b549346cb8995699c951025d237508043228580c59a54ce52c15fc9013b23952d97eca2d5f674cf2743b27c164394bbe8e2394f739fa9c90e43c9a068fefa33f7f1d3670b5776f01f66a5e3b0ada0af0414e712aba0e0db160d743fb5ddf5e46d3bd37") ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f0000000cc0)) r13 = msgget$private(0x0, 0x50) msgctl$IPC_INFO(r13, 0x3, &(0x7f0000000d00)=""/200) socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000001000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/212, 0xd4, 0x0, &(0x7f0000000f00)=""/209, 0xd1}, &(0x7f0000001040)=0x40) 17:55:05 executing program 4: r0 = semget(0x0, 0x1, 0x164) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40806) r1 = socket(0x2, 0x6, 0xff) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={0x0, 0x3, 0x6}) shmat(0xffffffffffffffff, &(0x7f0000feb000/0x12000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) r2 = socket(0xa, 0x5, 0x9) accept$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x60) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x2, 0x41) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000280)=""/209) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) mmap$usbmon(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0x40010, r4, 0x8000000000000000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000400)=""/236) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000500)='veth0_virt_wifi\x00') msgctl$IPC_RMID(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3f, 0x1, &(0x7f0000000540)="0b158f1b3b771f8e93624ca1d282efcd2e81a55132991890cf95aa13a3ddeaceddfedd8566a7517dd06b0a315ce140fc25a37a209d63fd05fdff49d6528edab8c049161ac8a7be82f3f762409eb3cc6da2237934a87c6d2aae27796c6e53dd57b5f5ae5b2016412279fe2bf45a8dd532e8ed4a28a6826b8e66f37448d982f9d32208649dcb70d38a0b46569a46ff0eca2fe7cccedcb5642c9472a1c8c251573a996a32e4f67aa2786a649f57ad51b973045d04c7b1c2425b3f380edb427a4d74d9cdca35840296b90601bfbb572b39fef00a325276630edbd9174cba80ea06fd616d22b06734447457ff1a86", 0x82, 0x0, 0x1, {0x1}}) r7 = syz_open_dev$usbfs(&(0x7f0000000680), 0x6a1d, 0x12000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f00000006c0)={0x0, 0x2, r7, 0x9}) geteuid() r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r4}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000740)) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0xd, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x7}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x4, 0x0, 0x4, 0x9, 0xb, 0xfffffffffffffff4, 0x1}, @jmp={0x5, 0x1, 0x5, 0x7, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x52}]}, &(0x7f0000000840)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x14, '\x00', r5, 0x25, r8, 0x8, &(0x7f0000000880)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x1, 0x7, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r8]}, 0x80) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000009c0)=r9, 0x4) msgsnd(0x0, &(0x7f0000000a00)={0x2, "8538dbb4ec69029c6ec8f8d3f2013bf8234afd777192bfcd62680aeaf0ac530fb2ebb5ae69123168e6ba1f8052fea542adc789f299ffada344424a7db373f3e6790aa637390dbf8c4c5c376788942af3d901d7767c137f916667f4a37cab925feed1d4d946fc87044891c664ef74dde845e5a2a56397170e7466ce28ddabb13457fa1bbd217a9719ec69dcdae57544a25ec30e8815b4c1ca8436a651c8e49141a6a32434e02c1a1ad11418488d67cc615f1df8b3c826ad1bff71d56bdde07c1b37ee45e757e6fa0359ef0b1ce534d9d2bcc38557b810c30817b01745010047ac1cf808b9ae00877b06c4957aff94bce1ffaf2f26"}, 0xfc, 0x800) 17:55:05 executing program 5: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/51, 0x33, 0x1, &(0x7f0000000040)=""/150, 0x96}, &(0x7f0000000140)=0x40) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80, 0x4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={r1}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x39, 0x72, 0x5, 0xfffffffc, 0xe, @mcast1, @mcast1, 0x40, 0x7020, 0x6, 0x7fff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', r2, 0x7, 0x40, 0x6, 0x5, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x67, 0x0, 0x3, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x37}}}}}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f00000003c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/2, 0x2, 0x0, &(0x7f0000000440)=""/168, 0xa8}, &(0x7f0000000540)=0x40) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000680), &(0x7f0000000700)=0x68) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_SHUTDOWN={0x22, 0x11, 0x0, r5}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000780)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000007c0)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800), 0x40000, 0x0) read$snapshot(r8, &(0x7f0000000840)=""/129, 0x81) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', r2, 0x2f, 0x3, 0x0, 0x687fc567, 0x2, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @loopback}, 0x1, 0x80, 0x3ff, 0x7}}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) ioctl$sock_netdev_private(r6, 0x89f5, &(0x7f0000000a40)="7142eb6aefe8e816907523c878e285b22594c61eb65fa43d13795a1e2a2586d796500c7206b3aedbfd754340d2ec73b63159d1ac37b4a0993ae9292f0eda246fc56cc35787dea8155218551605582af6685e0ee24c9f3875ea88df05d97079") ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f0000000ac0)="428cd8fe24d5c7d489c1cbceda33d88daa63e138f38d3210dd39ead9e22331860b3b6fa96d4e630a7e384a6a3d277f67741ad08a225a75c2e15a464f027f5750f5618d448cf227bce483e343e2e836b96d87224ba8a4de5c3b1b59189065264e238796d99079813726c78db1b8bab146e1bdb18638bb9fd4d77129c3ca69026062dd25fe9e43cdbd7c80020b226ca53f55454f30db55347088597d8eedba89e8796aac1145f8098c272fc66ee55657285a0f5ddcafea8ba2a907a717d4538a540dd192b4ce80a9fbd26dda89e807a92a00f46ed7782a59e6a722a18fe6ade50b1c8038ba56eb9b3f7191f6df0b98067701f2f6b9") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00'}) socket$key(0xf, 0x3, 0x2) sendmsg$kcm(r4, &(0x7f0000001140)={&(0x7f0000000c00)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)="0676440da50d0f", 0x7}, {&(0x7f0000000cc0)="a1df9eb34ebf4975383379dedcd230da660d50eb8057767b079421c83f535984f4e44d8a0aa23ff1cee2939f6613a791b43d1709b625f10f1252a1c164460b19be6253ab5f239db0cfc9349f961c5b7f8f22e550de05cc7f5ffee4c6ddad6c8a02c649f96a78ce8bc5f17d5f9d66635ac1f3f05382b199d88720ba033fe9d440f8cb1814475d7aa9b5b162786c013510518e0cdb3fb79122be8b276cc3ac76273ad14ba15c0615a7", 0xa8}, {&(0x7f0000000d80)="c1b88640ed408080a4eddcdc137b1bfa8fd9fcd341ddce0a56390101299850fb05694e4bcc0e64b75416a9059f5e242d609634cddcdb525607e3ea84e23483cb8ab497945c4b3a9610c2c9d8021dcf5f8675cfbbc6a429d66324bfcd73399c9584b5259e57fdb8e5f7de4528a8841b7f181651bdb8ba6be6c164c7c0b5d3e4e7f748fa70d61de4fe3610d0366ae6106e6b9d8be96f663efee2d79158ca9cbdb682fa57d33d2a9c9c3e844247cf37da05a448046bbe890e5a30bb1c2d4be6d418b5510007e24de3208f496cf825dcbb520aa4", 0xd2}, {&(0x7f0000000e80)="17a577d3966499cf92f5a7dc4fe88db29c34e6712dd7c2a1f8d938f851fd7ab6477755998df87242699f49d8f2fb6816fc1142746427701707bfecf7c057c90eaabc0083b00f488253d16149c0b45108b1662788e526bc8b1111bba716af47545836937dc3fc005dc8b9348b3d461e597e845afe1eb73d0f3742555e3f82173d581ea8719aabd1822d1d", 0x8a}, {&(0x7f0000000f40)="edfa14ac4c4b77f30b6db37e561dce3f0b103a976f49dcd7eadd2e1f850e76d179d2f1e49cc8f9aff6eed17aabeba38e2f026a9b423311deba1c5991b7e5a4ec7a06e237f03e4eeade079dd841cac5cd3a00751dc950ebfdcdb78002b0", 0x5d}, {&(0x7f0000000fc0)="79dfd1ccdaf9da88319735e0089c5708aa84fcc69a6e2b32885dc6086f5bb91d4bbb0dc72eae2ef98874ac2133b70b235a024c15f0df4695cb88916a2c78cf15ad7d0ad82dc7349f5977d2414e6626855f866bdc450aaced33b23609841e895e23b18b029a0f833549e8d0a20dd5a13394f44ad3ca7a", 0x76}, {&(0x7f0000001040)="cf723c738a28a84bbf98e36511d335541fbee8ef25f737b46d582ac925b705345f9a1e09030ee57f7057bed8c2954d77be4c9d28ad9ecb312fd7e3b7a38579f5340503795c861d8ad81f9e4ec36086dc893c534de6a5aa9f55ad443ba3ace3", 0x5f}], 0x7}, 0x8004) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000001180)=0x80000001) [ 39.421030][ T3058] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3058 'syz-fuzzer' [ 40.011450][ T3085] chnl_net:caif_netlink_parms(): no params data found [ 40.062919][ T3093] chnl_net:caif_netlink_parms(): no params data found [ 40.092841][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 40.148216][ T3091] chnl_net:caif_netlink_parms(): no params data found [ 40.163552][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.170823][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.178224][ T3085] bridge_slave_0: entered allmulticast mode [ 40.184522][ T3085] bridge_slave_0: entered promiscuous mode [ 40.218355][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.225463][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.232763][ T3085] bridge_slave_1: entered allmulticast mode [ 40.239214][ T3085] bridge_slave_1: entered promiscuous mode [ 40.264709][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.271861][ T3093] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.279012][ T3093] bridge_slave_0: entered allmulticast mode [ 40.285507][ T3093] bridge_slave_0: entered promiscuous mode [ 40.299213][ T3085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.309167][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.316235][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.323614][ T3087] bridge_slave_0: entered allmulticast mode [ 40.330831][ T3087] bridge_slave_0: entered promiscuous mode [ 40.343763][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.350866][ T3093] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.358192][ T3093] bridge_slave_1: entered allmulticast mode [ 40.364549][ T3093] bridge_slave_1: entered promiscuous mode [ 40.372059][ T3085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.396239][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.403471][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.410970][ T3087] bridge_slave_1: entered allmulticast mode [ 40.417408][ T3087] bridge_slave_1: entered promiscuous mode [ 40.440110][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 40.449226][ T3085] team0: Port device team_slave_0 added [ 40.468078][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.482780][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.499939][ T3085] team0: Port device team_slave_1 added [ 40.517421][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.529838][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.547688][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.554800][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.562016][ T3091] bridge_slave_0: entered allmulticast mode [ 40.568566][ T3091] bridge_slave_0: entered promiscuous mode [ 40.585749][ T3093] team0: Port device team_slave_0 added [ 40.598668][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.605791][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.613070][ T3091] bridge_slave_1: entered allmulticast mode [ 40.619897][ T3091] bridge_slave_1: entered promiscuous mode [ 40.636716][ T3093] team0: Port device team_slave_1 added [ 40.642657][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.649659][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.677103][ T3085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.691166][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.698142][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.724044][ T3085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.744111][ T3087] team0: Port device team_slave_0 added [ 40.757244][ T3087] team0: Port device team_slave_1 added [ 40.763084][ T3114] chnl_net:caif_netlink_parms(): no params data found [ 40.776505][ T3091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.812518][ T3091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.830657][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.837647][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.863601][ T3093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.879818][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.886946][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.912995][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.930179][ T3085] hsr_slave_0: entered promiscuous mode [ 40.936253][ T3085] hsr_slave_1: entered promiscuous mode [ 40.942269][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.949417][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.956584][ T3096] bridge_slave_0: entered allmulticast mode [ 40.962881][ T3096] bridge_slave_0: entered promiscuous mode [ 40.969612][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.976619][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.002603][ T3093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.016714][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.023690][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.049733][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.069171][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.076323][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.084429][ T3096] bridge_slave_1: entered allmulticast mode [ 41.090987][ T3096] bridge_slave_1: entered promiscuous mode [ 41.110989][ T3091] team0: Port device team_slave_0 added [ 41.128912][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.139773][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.158983][ T3091] team0: Port device team_slave_1 added [ 41.180241][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.187339][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.194447][ T3114] bridge_slave_0: entered allmulticast mode [ 41.201258][ T3114] bridge_slave_0: entered promiscuous mode [ 41.207893][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.215121][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.222240][ T3114] bridge_slave_1: entered allmulticast mode [ 41.228642][ T3114] bridge_slave_1: entered promiscuous mode [ 41.267881][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.274870][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.300782][ T3091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.311940][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.318915][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.344923][ T3091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.357727][ T3093] hsr_slave_0: entered promiscuous mode [ 41.363850][ T3093] hsr_slave_1: entered promiscuous mode [ 41.369717][ T3093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.377298][ T3093] Cannot create hsr debugfs directory [ 41.387157][ T3087] hsr_slave_0: entered promiscuous mode [ 41.393246][ T3087] hsr_slave_1: entered promiscuous mode [ 41.399137][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.406735][ T3087] Cannot create hsr debugfs directory [ 41.412836][ T3096] team0: Port device team_slave_0 added [ 41.426625][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.443484][ T3096] team0: Port device team_slave_1 added [ 41.456823][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.503243][ T3091] hsr_slave_0: entered promiscuous mode [ 41.509521][ T3091] hsr_slave_1: entered promiscuous mode [ 41.515486][ T3091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.523037][ T3091] Cannot create hsr debugfs directory [ 41.531715][ T3114] team0: Port device team_slave_0 added [ 41.540313][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.547308][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.573316][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.595676][ T3114] team0: Port device team_slave_1 added [ 41.604283][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.611413][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.637331][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.693712][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.700739][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.726722][ T3114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.746542][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.753498][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.779422][ T3114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.820028][ T3096] hsr_slave_0: entered promiscuous mode [ 41.828055][ T3096] hsr_slave_1: entered promiscuous mode [ 41.834049][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.841643][ T3096] Cannot create hsr debugfs directory [ 41.861455][ T3085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 41.877311][ T3085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 41.898109][ T3114] hsr_slave_0: entered promiscuous mode [ 41.904268][ T3114] hsr_slave_1: entered promiscuous mode [ 41.910352][ T3114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.917963][ T3114] Cannot create hsr debugfs directory [ 41.923446][ T3085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 41.940246][ T3085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 41.976143][ T3087] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 41.984765][ T3087] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 41.994447][ T3087] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.014388][ T3087] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.043100][ T3093] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.053984][ T3093] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.071798][ T3093] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.096821][ T3093] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.126707][ T3091] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.147258][ T3091] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.162766][ T3091] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.171745][ T3091] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 42.210267][ T3085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.228852][ T3096] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.239581][ T3096] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.248735][ T3096] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.262830][ T3085] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.271124][ T3114] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.281067][ T3114] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.290890][ T3096] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.306624][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.313691][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.323365][ T3114] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.332871][ T3114] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.372619][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.379734][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.397290][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.416911][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.428811][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 42.428826][ T26] audit: type=1400 audit(1690998908.960:103): avc: denied { remove_name } for pid=2749 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 42.455962][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.458330][ T26] audit: type=1400 audit(1690998908.960:104): avc: denied { rename } for pid=2749 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.486355][ T26] audit: type=1400 audit(1690998908.960:105): avc: denied { create } for pid=2749 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.519526][ T3085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.529899][ T3085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.545538][ T3091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.553609][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.586584][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.596532][ T3093] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.607899][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.626406][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.633530][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.642709][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.649777][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.659930][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.667009][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.676116][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.683165][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.692357][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.699412][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.715779][ T3091] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.746556][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.753652][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.770227][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.777362][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.788975][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.796050][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.814397][ T3114] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.830756][ T3096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.841327][ T3096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.872356][ T3091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.882802][ T3091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.919317][ T3085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.934266][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.941440][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.962967][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.970180][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.991637][ T3114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.002152][ T3114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.022333][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.052636][ T3093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.089423][ T3091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.123392][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.136566][ T3114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.226986][ T3085] veth0_vlan: entered promiscuous mode [ 43.259136][ T3085] veth1_vlan: entered promiscuous mode [ 43.317212][ T3087] veth0_vlan: entered promiscuous mode [ 43.324011][ T3085] veth0_macvtap: entered promiscuous mode [ 43.349159][ T3087] veth1_vlan: entered promiscuous mode [ 43.358134][ T3085] veth1_macvtap: entered promiscuous mode [ 43.366224][ T3091] veth0_vlan: entered promiscuous mode [ 43.390036][ T3091] veth1_vlan: entered promiscuous mode [ 43.407817][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.417705][ T3096] veth0_vlan: entered promiscuous mode [ 43.449163][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.458221][ T3091] veth0_macvtap: entered promiscuous mode [ 43.467867][ T3091] veth1_macvtap: entered promiscuous mode [ 43.478777][ T3093] veth0_vlan: entered promiscuous mode [ 43.486094][ T3085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.494865][ T3085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.503969][ T3085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.512727][ T3085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.523771][ T3096] veth1_vlan: entered promiscuous mode [ 43.531357][ T3087] veth0_macvtap: entered promiscuous mode [ 43.541446][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.551913][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.563227][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.574375][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.584883][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.595941][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.622295][ T3093] veth1_vlan: entered promiscuous mode [ 43.632176][ T3087] veth1_macvtap: entered promiscuous mode [ 43.648678][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.659250][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.669161][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.679615][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.690658][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.701212][ T3114] veth0_vlan: entered promiscuous mode [ 43.710049][ T26] audit: type=1400 audit(1690998910.240:106): avc: denied { mounton } for pid=3085 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.710426][ T3091] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.741990][ T3091] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.751114][ T3091] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.759892][ T3091] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.777771][ T3096] veth0_macvtap: entered promiscuous mode [ 43.780895][ T26] audit: type=1400 audit(1690998910.310:107): avc: denied { read write } for pid=3085 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.785995][ T3096] veth1_macvtap: entered promiscuous mode [ 43.822037][ T3093] veth0_macvtap: entered promiscuous mode [ 43.825493][ T26] audit: type=1400 audit(1690998910.340:108): avc: denied { open } for pid=3085 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.841624][ T3264] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.852107][ T26] audit: type=1400 audit(1690998910.340:109): avc: denied { ioctl } for pid=3085 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.890291][ T26] audit: type=1400 audit(1690998910.370:110): avc: denied { create } for pid=3263 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 43.890720][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.910170][ T26] audit: type=1400 audit(1690998910.370:111): avc: denied { create } for pid=3263 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.920552][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.941179][ T26] audit: type=1400 audit(1690998910.370:112): avc: denied { write } for pid=3263 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 17:55:10 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) (async) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) (async) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) (async) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) (async) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) (async) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() (async) r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) (async) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) (async) r11 = getpid() (async) r12 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) (async) r13 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) r14 = accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000001c40)={r11, 0x0, r9}, 0xc) (async) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 43.950959][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.950977][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.955625][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.001934][ T3114] veth1_vlan: entered promiscuous mode [ 44.017444][ T3093] veth1_macvtap: entered promiscuous mode 17:55:10 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) (async) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) (async, rerun: 32) r3 = socket$inet_udplite(0x2, 0x2, 0x88) (rerun: 32) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) (async) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) (async) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) (async, rerun: 64) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) (rerun: 64) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) (async) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) (async) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) (async) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) (async, rerun: 32) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) (async, rerun: 32) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) (async) r11 = getpid() (async) r12 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r13 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) (async) r14 = accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000001c40)={r11, 0x0, r9}, 0xc) (async) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 44.026249][ T3087] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.035141][ T3087] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.043891][ T3087] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.052718][ T3087] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.067171][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 17:55:10 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) r11 = getpid() r12 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r13 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) r14 = accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000001c40)={r11, 0x0, r9}, 0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 44.077764][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.087678][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.098175][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.108104][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.118558][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.131451][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.141393][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.151958][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.161818][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.172310][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.182210][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.192755][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.203895][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.217821][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.228507][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.238350][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.248859][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.258711][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.269176][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:55:10 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) r11 = getpid() r12 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r13 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) r14 = accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000001c40)={r11, 0x0, r9}, 0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 44.279055][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.289526][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.300583][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.326465][ T3096] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.335250][ T3096] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.344055][ T3096] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.352907][ T3096] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.371769][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.382384][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.392261][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.402775][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.412606][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.423139][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) r11 = getpid() r12 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r13 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) r14 = accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000001c40)={r11, 0x0, r9}, 0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 44.433097][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.443598][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.454884][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.465917][ T3114] veth0_macvtap: entered promiscuous mode [ 44.486121][ T3093] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.495051][ T3093] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.503767][ T3093] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.512641][ T3093] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r12 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) accept$nfc_llcp(r0, &(0x7f0000001b80), &(0x7f0000001c00)=0x60) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 44.535891][ T3114] veth1_macvtap: entered promiscuous mode [ 44.588735][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.599402][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.609361][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.619979][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.629861][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.640304][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.650155][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.660675][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.670523][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 17:55:11 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x82}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20040044}, 0x20000084) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x44200, 0x0) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x44200, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x8810) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x8810) getsockname(r2, &(0x7f0000000340)=@nl, &(0x7f00000003c0)=0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000400)='netpci0\x00') r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x6554, 0x0}, 0x8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x40, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1000, 0x9, 0x3, 0x1802, r2, 0x2, '\x00', r1, r2, 0x1, 0x1, 0x2, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0x2, &(0x7f0000000480)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1f}], &(0x7f00000004c0)='syzkaller\x00', 0x1, 0x7, &(0x7f0000000500)=""/7, 0x41000, 0x15, '\x00', r1, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xe, 0x2, 0x8c}, 0x10, r4, r5, 0x0, &(0x7f00000006c0)=[0x1, r2, r6]}, 0x80) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r3) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x74, r7, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x0, 0x8, 0xa, r3, 0x6, '\x00', 0x0, r3, 0x2, 0x4, 0x5, 0x5}, 0x48) pipe(&(0x7f0000000ac0)) (async) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x1, 0x0, 0x5, 0x200, r5, 0xfa3e, '\x00', r1, r2, 0x4, 0x2, 0x5}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x1, 0x0, 0x5, 0x200, r5, 0xfa3e, '\x00', r1, r2, 0x4, 0x2, 0x5}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8000, 0x100, r3, 0xfffffd56, '\x00', r1, r2, 0x1, 0x5, 0x3, 0xf}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r5}, 0x8) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x19, 0x4, &(0x7f0000000980)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @exit, @alu={0x4, 0x0, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x3, 0x2f, &(0x7f0000000a00)=""/47, 0x40f00, 0x10, '\x00', r1, 0x4, r2, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0x3, 0x800, 0x5}, 0x10, r4, r3, 0x0, &(0x7f0000000c40)=[r9, r3, 0x1, r5, r10, r3, r11, r12]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x19, 0x4, &(0x7f0000000980)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @exit, @alu={0x4, 0x0, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x3, 0x2f, &(0x7f0000000a00)=""/47, 0x40f00, 0x10, '\x00', r1, 0x4, r2, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0x3, 0x800, 0x5}, 0x10, r4, r3, 0x0, &(0x7f0000000c40)=[r9, r3, 0x1, r5, r10, r3, r11, r12]}, 0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x4c}}, 0x142) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x4c}}, 0x142) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000ec0)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000ec0)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r13, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x15c, r7, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}]}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x15c}, 0x1, 0x0, 0x0, 0x1000}, 0x40400c0) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r12}, 0x8) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r15, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x5488002}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x6c, r7, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) (async) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r15, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x5488002}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x6c, r7, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r16, 0x3302) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r17, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x70, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x8080) (async) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r17, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x70, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x8080) 17:55:11 executing program 2: getrusage(0x0, &(0x7f0000000000)) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) (async) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='netpci0\x00'}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) (async) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)={'pimreg0\x00'}) (async) r4 = socket$xdp(0x2c, 0x3, 0x0) (async) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000002c0)={'team_slave_1\x00'}) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000300)={0x8, 'vxcan1\x00', {'veth0_macvtap\x00'}, 0x6}) (async, rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0}) (rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000003c0)=r5) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000400)=0x9) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0xd0ab05832ac44d9a, 0x0) write$tun(r6, &(0x7f0000000480)={@void, @void, @ipv6=@gre_packet={0x3, 0x6, "5ed192", 0x3cf, 0x2f, 0x0, @loopback, @mcast2, {[@routing={0xd4, 0x8, 0x1, 0x3, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty]}, @routing={0x7f, 0x10, 0x1, 0x2, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @dev={0xfe, 0x80, '\x00', 0x3b}, @mcast2, @local, @private1, @local, @ipv4={'\x00', '\xff\xff', @remote}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x64, 0x0, [0x0], "96254762d7ccd5c657a0c74f967137ba899adf29c16c3ba06ebdfd6b5b81f444f37ff557e9ea92dccc3b6138888204e4107c4ee6a7250e220955074c9010b6fd2db20c1ee227ab2339d77b1ed3ad549b29c3a9990c46b6ad5ed5ad6248ef9c207f7df14c"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "2d1a19e53fbbdcd824c2d48f3228f164843014e1cd57fd076552df52569f8a93412ddbcccca145fec553e051c2f1bac9927500fea1003d354363e34df13fefc3bc78187e2b3170507b752aea967d339c82c2173eb3402efb76cd2d11a00427bc1949a15112b504af419b1855552eb73015c9c9728dc123d4414014297d0a93f797e0a73a092c4af59d1facb2077affd33b31c375e6f4088450bb46182c3d81b8b6a617957407be325e358c071a4c7601b641deddcc7e606c05451af506bf7550d755324a80de8dcda7b19738908cf8e4ead2babde09150cf0aaef23437e7"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x200, 0x8], "82ff2187ee0afda97a47a07bc78e43be75f1756bb15afc252a00d4212816a02fb50127e0637e7accfe9948b46c7fa4e2f3876eb00eed2c8b90ed919c969bcbe6019c16d9d4f149769c07d5476dccfd9f1fe1ae2533fa6c505f0c1d1775d155c5e197b5bd2ecd17bd47b238ff3c004f3884702953babab379fa99bb4363256cb6b695b6271ab7293d1bd4e034769dd35014cbfac7040b267cd06909d8a0d43671d76c468abf2c45ad"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0x9, 0x2, 0x0, 0x3, 0x7, 0xf8}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x0, 0x2, 0x0, 0x3, 0x4, 0x5}, 0x2, {0x2, 0x7ff, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "ac4e9829d2039c56f5ebd1479c5096434d7c00ce245d6dc2daeed9dc2ebd1618bd32993964f4f2ade519ece33fec05e2dccd39fa9365eed7447422e0ac4a9dc3ba4912ab968a85cb1e239a918b55db8ae279b14cf5205c00b23e4d790c0654df36492c96b4c81af55f807fb72d25b58c970c8de378f3367c76f74594f36e1e08d3f49983843eff5b4123b593a408bcc7b6a99d62dbad0947307916ef9fa8e255a12d2bb25b22c8ecf0364dd7d6a4aa3fb6c699a48ab7e8e40dbf90f0ea26f89d08e35aa29715ebf4f1"}}}}}, 0x3f7) (async, rerun: 32) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) (async, rerun: 32) open$dir(&(0x7f0000000880)='./file0\x00', 0x400200, 0x152) (async) ioctl$TUNSETLINK(r6, 0x400454cd, 0x18) (async) socket$packet(0x11, 0x3, 0x300) (async, rerun: 32) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x440301, 0x0) (rerun: 32) ioctl$TUNSETLINK(r7, 0x400454cd, 0x17) pipe(&(0x7f0000000900)={0xffffffffffffffff}) write$tun(r8, &(0x7f0000000940)={@val={0x0, 0x6002}, @void, @mpls={[{0x7f, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0xfb75, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0x7}, {0x50000}], @generic="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"}}, 0x101c) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x3a1041, 0x0) write$tun(r9, &(0x7f00000019c0)={@val={0x0, 0x22eb}, @void, @ipv6=@dccp_packet={0x5, 0x6, "da07dd", 0x223, 0x21, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@dstopts={0x2f, 0x29, '\x00', [@pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x86, 0x1f, [0x3, 0x1, 0x7f, 0x3f, 0x2, 0x4]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x4, 0x0, [0x4, 0x8, 0x4, 0x2]}}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @generic={0x1, 0xc9, "9876f5e615fa57ec082d5cf7d1d2282c5585da84f979c3fa743d18c823f8ca357031dbaee02afd395d2207ac3537282a5e3a979520d2dacce6182b828f687bfc5bbe0b1929d18d578b9e652da24da4d2d5f62ab6fece039dc3d0a04502680b857b6e128d9a9d4f5474cddde9fd6b5f0f5bd318ce3b8d20ba7937f164615028ac009eeea6fc0dbbe02291646d2f5e900c201d3067184746d6756533b187c4b7de38c2c71e4239e838ec1687a4f8e37ac1a81d36710e2ef41951447896a82119bd05d928a94f542079bc"}, @ra={0x5, 0x2, 0x8}]}], {{0x4e20, 0x4e24, 0x4, 0x1, 0xb, 0x0, 0x0, 0x4, 0x4, "95d9be", 0x80, "916ab9"}, "76162cfd0baf5bd4f97ceee28311c17ce662994fae70b489b7d1a39a4c1296c9b6bf5d86df6949040d2b04ecb9fb1e143d30cba014073f3545a34a7a939feb1c8b0ef8f2cdf4b41ff2659caf192e60334612d077c02323780e581845513b958e6958d4b000ab3189062a0c1935957eb3dc0d79d744d1d1e6ba78fb16baf77444011cef11b51751411fc6bdaf43dd492074bdde9fb540be177f6bfba12faefc33c006a67a2cabad9c46c02c45a90273fc8462afa02b08bc8ea585b7"}}}}, 0x24f) (async) write$tun(0xffffffffffffffff, &(0x7f0000001c40)={@val={0x0, 0x88f5}, @val={0x1, 0x0, 0x8, 0x7f, 0x122a, 0x7}, @eth={@local, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x3}}, {@x25={0x805, {0x1, 0x0, 0x1b, "0f8cbcf83e10eb1ed08d201af0ce71456d9efc6a2d03dc02c625600dce7ca919cecf1dcb1e055e30c0fae942638b1aae0b555d07a92b544261fb72fc23d6afc7321c4d59906a7c3b8b2c8a83e3c6d7282c27cacfad2c51d4052a"}}}}}, 0x7d) socket$inet_mptcp(0x2, 0x1, 0x106) (async) r10 = getpid() move_pages(r10, 0x4, &(0x7f0000001cc0)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000001d00)=[0x7f, 0x8, 0x18, 0x4, 0x4, 0x100], &(0x7f0000001d40)=[0x0, 0x0, 0x0], 0x4) [ 44.681016][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.693446][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.726108][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.736700][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.746681][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.757322][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.767218][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.777706][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r12 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) [ 44.787650][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.798146][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.808072][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.818528][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:55:11 executing program 2: getrusage(0x0, &(0x7f0000000000)) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) (async) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='netpci0\x00'}) (async) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) (async, rerun: 64) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)={'pimreg0\x00'}) (async, rerun: 32) r4 = socket$xdp(0x2c, 0x3, 0x0) (rerun: 32) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000002c0)={'team_slave_1\x00'}) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000300)={0x8, 'vxcan1\x00', {'veth0_macvtap\x00'}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000003c0)=r5) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000400)=0x9) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0xd0ab05832ac44d9a, 0x0) write$tun(r6, &(0x7f0000000480)={@void, @void, @ipv6=@gre_packet={0x3, 0x6, "5ed192", 0x3cf, 0x2f, 0x0, @loopback, @mcast2, {[@routing={0xd4, 0x8, 0x1, 0x3, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty]}, @routing={0x7f, 0x10, 0x1, 0x2, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @dev={0xfe, 0x80, '\x00', 0x3b}, @mcast2, @local, @private1, @local, @ipv4={'\x00', '\xff\xff', @remote}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x64, 0x0, [0x0], "96254762d7ccd5c657a0c74f967137ba899adf29c16c3ba06ebdfd6b5b81f444f37ff557e9ea92dccc3b6138888204e4107c4ee6a7250e220955074c9010b6fd2db20c1ee227ab2339d77b1ed3ad549b29c3a9990c46b6ad5ed5ad6248ef9c207f7df14c"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "2d1a19e53fbbdcd824c2d48f3228f164843014e1cd57fd076552df52569f8a93412ddbcccca145fec553e051c2f1bac9927500fea1003d354363e34df13fefc3bc78187e2b3170507b752aea967d339c82c2173eb3402efb76cd2d11a00427bc1949a15112b504af419b1855552eb73015c9c9728dc123d4414014297d0a93f797e0a73a092c4af59d1facb2077affd33b31c375e6f4088450bb46182c3d81b8b6a617957407be325e358c071a4c7601b641deddcc7e606c05451af506bf7550d755324a80de8dcda7b19738908cf8e4ead2babde09150cf0aaef23437e7"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x200, 0x8], "82ff2187ee0afda97a47a07bc78e43be75f1756bb15afc252a00d4212816a02fb50127e0637e7accfe9948b46c7fa4e2f3876eb00eed2c8b90ed919c969bcbe6019c16d9d4f149769c07d5476dccfd9f1fe1ae2533fa6c505f0c1d1775d155c5e197b5bd2ecd17bd47b238ff3c004f3884702953babab379fa99bb4363256cb6b695b6271ab7293d1bd4e034769dd35014cbfac7040b267cd06909d8a0d43671d76c468abf2c45ad"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0x9, 0x2, 0x0, 0x3, 0x7, 0xf8}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x0, 0x2, 0x0, 0x3, 0x4, 0x5}, 0x2, {0x2, 0x7ff, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "ac4e9829d2039c56f5ebd1479c5096434d7c00ce245d6dc2daeed9dc2ebd1618bd32993964f4f2ade519ece33fec05e2dccd39fa9365eed7447422e0ac4a9dc3ba4912ab968a85cb1e239a918b55db8ae279b14cf5205c00b23e4d790c0654df36492c96b4c81af55f807fb72d25b58c970c8de378f3367c76f74594f36e1e08d3f49983843eff5b4123b593a408bcc7b6a99d62dbad0947307916ef9fa8e255a12d2bb25b22c8ecf0364dd7d6a4aa3fb6c699a48ab7e8e40dbf90f0ea26f89d08e35aa29715ebf4f1"}}}}}, 0x3f7) (async) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) (async) open$dir(&(0x7f0000000880)='./file0\x00', 0x400200, 0x152) (async, rerun: 64) ioctl$TUNSETLINK(r6, 0x400454cd, 0x18) (rerun: 64) socket$packet(0x11, 0x3, 0x300) (async) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x440301, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x17) pipe(&(0x7f0000000900)={0xffffffffffffffff}) write$tun(r8, &(0x7f0000000940)={@val={0x0, 0x6002}, @void, @mpls={[{0x7f, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0xfb75, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0x7}, {0x50000}], @generic="c415980c36e353cc134c0508c417824d7478fa5481c061a996dd64b576c96990bf5d69757529e461c45b99dc575690c7a25423a0d56f706032dcdcf6c41bd144adddd2e59ca2a0e7943a439d236b4d4ab3b7e594bcc7025bcf4d64ba563fb2199f6b94f8cf9da5cec0d1937847f94e02111f3552da93470c4aa722e0c89356f3d765760085bbe4febd4ed2c4887cdd85b48c09be07a60784e2b4517e2bf55fc782d9c16774e4c633679e6685bc56d4635f8c971b12e643f6ac6cfa3d9aff089f944e473a7e380bbfc7a427d56b7dffa826c0906d790cc4fa5d53f7ab7f4a95b32adcfe22e6734e18054aa5fafe64c1a7a7897f2dfb1640e1371d73e13d84e70bab2e3a6efc73c710799713c18f434161a7a44be139cd981ce709ab86887c45a703011007e1653954df13545cfa0bbdd8afc7305d0ff9ae2261209cbd92ebfb9883690acc3d384b1d6a790d550cb3bb7a26027eff114ffdc3af812a7aebfa41f2f4f36eab2d6052ba43b45a244a462ad8113d7377527234bbbab4c356a157fca9965d351b28e783a3b0c594f55e59a2c2ad5b18300b6587024c4caf90ea3383d63c904b8013a6db3cc62cc85811c6f795b452c93ddd4bb92b53721d75a5689b97698273d17b817430a54230864220cabb13cbd215ccadc766d8ab9c91c1f8cc1d10e55b4cc19a3332ecf97c2365e7f563e3ee34cc658b1f3c7a184cea43426d849274033c9eee2556e589e62c4c8c82f30569ada5555ecdaa5d6028b3927a54e933e2841e413e373e2e789c12dc4fa140ca58ad88c1947cacb466efd7715714839c92b19a0766ab00771fc3901947bb9ff078b5319e2e54e17eedbbd78a67067f8fbe0fb5e2651c110fb589ee916d48b56bef47ef6c8e0ae997a869d1eeb3d7e9367bb2e8a136d3f91653911aad311e9ffdb9fe0b8a9847b5808dbb5811309d4f9f7f40b5d3ac4c1b3c90ead2fb387e378e222507481601aa892be61f98c3df9600494a98db831a79fce6eb656ff46badb79fd54e65c38ebed7c822f8199913a2218acb57d1b1ac84b5aa6f240e9e7d81a919a363f3c81e16e73e77a719c4af783da456a8b02cbe86dbe19d094017a5cc1129901622e2e4d1c2dfc7812b542b17414ca42bde611d954f8535933191227aa9c34ffe2a0539959226231b5d7203cc1cc97b93fb10ac81f75960ed3b33febc0d1cc0adb14847e21deb000114015267ce2be6b1a5663ecd7892af4a1bccc9ae23dba048827a82031abb3c126bd7154bb77bf62955a5e3e9fceb0464dcab8b87b166d9c1e14f593519b3102306a9caa20908853b43d6b6b12f8de3c80cccaac4521e7e5204d16ffc9d660ad5cd3d2b732afcce53689bd0455ee4503065c29cf1d474c09d0a103ed42ec03d8cbc6c9d020becbafd35e9663f836bbd8152bb5cc1fd39bad7bc58b3f9d1653b5a589175ba11f59ab60acf05e542af96896e105a64ca06e233f4695711f9f8574371dcaf0f4e85fb0b9896138a14f2650aa1f6103fe2136271d9a5c8f640eb16f68bfdaf325f051011995e38268e0e4a890352d6e6ba5195e11e1b4d27994443a32fa9b8903010585e9bd69e2c6c03174d8d97f457d17cd13c0f73109c2ea14541c46fb5fc91a8f9e187bab9b07cb6ce18620d17dfa46404b8bdd151984febc376bbf12f28196201e1278d4fd055dc432a6bc249bb1bbe3a246997b7349eea646e30134b3a8261d361b721e27fb227559c4315f3966272ec3ae2728467edc7b63ee33dabd26c865d62d3de095528c0dbebbedb0c9bbb09f745967c9fe6cc3fc4cfb2ef0afb403eee8e830974f089bb383792d7c803dd36fde2cc0c798f1128cf2e4c4ea75bad159fbdb70ee354f8e45ec637dd8966ae23d361ce2655ea5237eb7fa3b49831c9ae6a3322852a7ea0b0102495097e594c036904d9b8751f6406b6634eb3ca138a10f9460ddda12808374d84bbd475cabac0277b4180a8600c338443a2b9ae36a375a7af9d2d086022643477d3e7ea5fc0e1a724e7c14f4bd7a0d22b8a65d934a91ff7ffc96a5249f1b0d8ffaabaad3c44da0fb2296e6f6cbb56dd572bbd2a18e70170df8ba86530c64d347f3af9c26f1523aa55dc3925fd3aee39c1745861aa12599b42e0c55c8153f22b93ea6fc45c3846473fb12c14220838e4e194887d15a341453a1c4c2dce74b007d19b5db35d19bf90f35ff206115693910574be4af300ab8a667e9d51d774615935f1e83f7bcf6eb2aacdf6e3111536701b33d5df94526921084a3565d95610b93d3aff76956b8485278bd67efce3dc0a69b60bc48f4ee7b973d3df9db7cffb8f2474a81795196c44edaf65ef9a215f7abe606ae4c44fb6ccbf11540abd53723d2539b3f9904906e780556523494b385bc074821a4965d1f241821fe7de592129d67d604b93863e01161a1691ec8d355308a8624bde4d9d39ab88c89bdc6fd3a36bef2015fb94b83d80529c4594d10c8ff9efeff653180f05320f95eaa1b408069bce8c38050e16115913315dac6c1769e7841997debf39276fcc00fd69ff4b624fa4de4498d4de66aed2d380ccb8d81e38e4e79736bfed2148144172b838ac30d41b6855ad65ede66cd802053e9f2a9f3c729cbbac022cd08688d64b0bd1f0212ef63f719b9d49afb884ea1c32181bdf6c2d45fbb7d45a12093100c608b81b139d407f0ea1c64cca867f4c6faee09e2adc731c03c4aab929fbfc93bae77f7f26b29cead092e822189ae5673f5df43ef1e1dad1e4c23eb439090680e4c4f95c5df0caf2db664dced6cbf9f73f4ce5108577894874d6a37f840ef3bc3f9a23daba0edc1e2d069f74197a2b3128a70ff41746259d56b9713c67dbad5bfc67f8068362e0d94eb734c034ecf35fe0c14286349101a7c1e1250616dac3667a4f5c451713a23255dcb8ceec50dd3c6db9c0dda38e0ccef62b9a45bdf15738044719ed585831a657ad5a6942fd81393eaca6716da42d7d126706012fc63135845830cbbd89ac37f9f4f24a6b81b29df85444b5d1b6b7735515dde284cb04b2b890e220ec7bc9e1a21576644e71fc37111d9c4921885b8a730f4c50b24823d124e31039d31bc5b298d3335c63f7f1dfa4cf1ef09a59877c7e23fc092a62d04b40956eae7c2ce150675047c4dcc5e0847cc7a004c514fb8e822a4e0642aaab97af0f487534fa20a0de8d42e86d3474e25760fa9e981b79c0e27cbd6c342bce36ee7c1a4d1a50f91e2da0bf59bcbd41d1a548a053c7f7e5fa23b4882601b70cda3d3ae36c5cb1f24c3b471f271c31f155530885b04dc076ed11a27af27a75187918dc8c644892af21ca8ae3d8c5108d9dccd653a9e7474727f96fbd5f9b52926cdbf3b5ad0d3b306583207e185a42f88fe1f07099b242a34316b82d19b93882b007f7a0a7057694fb0c29f34491569f857e71680058d1626118610398ad63b36eef49c9cc1e3cf0b038d9fc32bc8b4a280fc30daf7646b8805e9a0003e3eccd3deb76bf401f9199f8181c6dacc1af4cec7d58b04e1aa971dd083bab5acd0dc5a68d34e3b4a105940a2f4976188dc2f71a4690ae7251a816236588476ce46ac72fcad6e0205035054953ca9fd50619920d93e2ba0b2ef522dee16c55f863c23d25959fa4fe4491eac16170825ef2faaf4c27234a69e4e6fa6622dfc7a4350fee30ef77e23fbf2adea3f4b017936ca6a6412127d1a3aa6e3006da3cc64bb3736b8a04c4dcd70bc82096de2e2ff14c8eb2732d1e79e93f0fe3f147a82694f31da972de3e3687ad5574f820cf871a6a9774ef69c7d4433512448b26a66fb135e98ea4cd985ec0588977ba0e72cb45952e9df21b96bb36704cb902183fda2bf8eec0ce81408fcb39227eb17451e56c859589c6912f2c91f6d604ee0ef5fff178c661057c5f789dc9e38b14f37ea0f9cbc944d6c3297e043cfc9007197c9a2860b1931bfd56c9828e165aaff798e5aa64d5496cfee9c77b7ad8b1846d50d4ca37d765d2a3029036380f46892e283131bd4347baec36a36a12401f6cebaf77c5099d925e5b6f987f630486d8f465c734d9aaf24590ea157b5a38ebc120b11c4bbe3bdc94bd3b75ebf4a38c5ea699958308f54411d2a518a4cef1c3434a675431a85969efad118ad69b315b1e3866cf43c6e473fd7b64ef84482342869b9ac1018f83118cccf62b1dd6e4340e150a7e34c1c3865b7a20414608a0b17129cbd26798289a78e5d043c971a1b13d239657346ef07da2bff2da420edc669469a26b9fa4074591be31d632078bd2111801399148174ce076e55fd16e2c44a476f6174d5d7f3734208cf59d412cadc9e016af57b3abdaa3df0b0640c94697b94af79bc896311335e3be29e60c13d1c9a0dafd967984c3e22a5450abe0a9ed4ec5da82fe3f83ead5eed0ea446fa64a4fb661c8048700b8d8ef0ae1e9277a28eb613bd2ab9ea0d9bd1c700a66b060823f8bc0862365504970777847a3e116816ecbfc92f846461adab077a35c35b9b225b3cdc6472b57a59013f77a6ebc96987efdff0b0553b41463745da4aeaf26c73737b22e2da735c432b49d9ad58c07eb0f4adc5532a82d4e8a2057f74d0e28378f9f59bd1ff54a9bc8975fba82d85492f8e54a2b4a5218635ce0f67a879782d58763f0bcd53618f6af5893750c444c16f8b787b26f7ad7bc1978d4a6b85be6e65316413cad7cfa7252cadcc366e9fb2fc508ba41a84574795ce46ed7406347f70c0b2f63215e20f8a465104f20bc1101dfbfa0cb755cda8a4042a3f21a8e6cbee0cd66d44ec88459adfe6dd4274100ae64cc508a28b61b1bb62eb88c700082291f8347e63681e80dd8a6e3ec843e62e4ef90608abefbca23ec7208af7fb327a0b096fc2e503b8e00071053e1b69c55269dd52b92cfe5bdb600ffab77de72436f8de4c434e4b046f9a54d89d8fee79be7e7e853feed6984ca826d29898e79186592a9e0605e27ec3e212f38fbc63ed16c81f7f48a66785f3a49d9213656b43473cb5fb58df12fc515dec1d07bc2abda09702225f24b5847a4c2a584b14cf1785a2c0236bb73330032363ab91bae590c57101fe9a8d4d5177357230da535079b38525c60efb099c316394ebfb0e51dcadb61ae76ce0728a4b1b6d63b4257ab8e2219e0f931148da9bb0025a2756046d21034d6e4b431ce00b87a3af30a1653eec98e7a7ba73ed390bffbc135f955b6983b74161f107d68941ef196cfc9f8970f2c84c98df60343bead4d41c3b38f29a175668a19fb6dd32563efd7fb98515de7a5dcff9d2f1acf9d96a50ae1959e589b2ed0c8b66fd3858903161658ef895e6ada73a76e77633db2f441fab5cd6aa5fa87308e3bd8a6a442c7ee98d3943080f1f6204fbd3bb6bd1df04d415490f3ed4cb270ca6bbbe1a64329893c657f2ae972114023505299811d7a5960405a3d53dc87a509586964a1818a528e320729d7909cf76adc089e1e71df0ab7de907d8a99931e9d87aa41c8fd20f730c9464768f2513f526b4b05201f530a4a4c4887a3c287daa19268abeb49c233d5cc5bd0462d2627751291312b40528256fd5af41183b4d248bc23edb24deca36999755c9caea446a37a406e9d60398302e6ef860999eeeb24950253decdfeeff133dd41fce78143cd5e68c3f12cd3615cac22d9520b4c712c8ac5e536ea53c55e9751952082bab218afedf1bc9362a9f902dc2eeb43596bd4322d722e609f674aa934819246aa1e2dbd8b1434a549d7427a893186a68fcb4be28c2174741ef0f8b83202365cd99734ff4f6c27a0e87613146466c5d15af99421"}}, 0x101c) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x3a1041, 0x0) write$tun(r9, &(0x7f00000019c0)={@val={0x0, 0x22eb}, @void, @ipv6=@dccp_packet={0x5, 0x6, "da07dd", 0x223, 0x21, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@dstopts={0x2f, 0x29, '\x00', [@pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x86, 0x1f, [0x3, 0x1, 0x7f, 0x3f, 0x2, 0x4]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x4, 0x0, [0x4, 0x8, 0x4, 0x2]}}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @generic={0x1, 0xc9, "9876f5e615fa57ec082d5cf7d1d2282c5585da84f979c3fa743d18c823f8ca357031dbaee02afd395d2207ac3537282a5e3a979520d2dacce6182b828f687bfc5bbe0b1929d18d578b9e652da24da4d2d5f62ab6fece039dc3d0a04502680b857b6e128d9a9d4f5474cddde9fd6b5f0f5bd318ce3b8d20ba7937f164615028ac009eeea6fc0dbbe02291646d2f5e900c201d3067184746d6756533b187c4b7de38c2c71e4239e838ec1687a4f8e37ac1a81d36710e2ef41951447896a82119bd05d928a94f542079bc"}, @ra={0x5, 0x2, 0x8}]}], {{0x4e20, 0x4e24, 0x4, 0x1, 0xb, 0x0, 0x0, 0x4, 0x4, "95d9be", 0x80, "916ab9"}, "76162cfd0baf5bd4f97ceee28311c17ce662994fae70b489b7d1a39a4c1296c9b6bf5d86df6949040d2b04ecb9fb1e143d30cba014073f3545a34a7a939feb1c8b0ef8f2cdf4b41ff2659caf192e60334612d077c02323780e581845513b958e6958d4b000ab3189062a0c1935957eb3dc0d79d744d1d1e6ba78fb16baf77444011cef11b51751411fc6bdaf43dd492074bdde9fb540be177f6bfba12faefc33c006a67a2cabad9c46c02c45a90273fc8462afa02b08bc8ea585b7"}}}}, 0x24f) (async) write$tun(0xffffffffffffffff, &(0x7f0000001c40)={@val={0x0, 0x88f5}, @val={0x1, 0x0, 0x8, 0x7f, 0x122a, 0x7}, @eth={@local, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x3}}, {@x25={0x805, {0x1, 0x0, 0x1b, "0f8cbcf83e10eb1ed08d201af0ce71456d9efc6a2d03dc02c625600dce7ca919cecf1dcb1e055e30c0fae942638b1aae0b555d07a92b544261fb72fc23d6afc7321c4d59906a7c3b8b2c8a83e3c6d7282c27cacfad2c51d4052a"}}}}}, 0x7d) socket$inet_mptcp(0x2, 0x1, 0x106) r10 = getpid() move_pages(r10, 0x4, &(0x7f0000001cc0)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000001d00)=[0x7f, 0x8, 0x18, 0x4, 0x4, 0x100], &(0x7f0000001d40)=[0x0, 0x0, 0x0], 0x4) [ 44.837919][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.847607][ T3114] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.856407][ T3114] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.865299][ T3114] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.874058][ T3114] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.972979][ T3114] ================================================================== [ 44.981107][ T3114] BUG: KCSAN: data-race in kernfs_iop_permission / kernfs_link_sibling [ 44.989376][ T3114] [ 44.991746][ T3114] read-write to 0xffff888104f35540 of 8 bytes by task 3093 on cpu 1: [ 44.999841][ T3114] kernfs_link_sibling+0x1e7/0x230 [ 45.004956][ T3114] kernfs_add_one+0x260/0x390 [ 45.009640][ T3114] kernfs_create_dir_ns+0x100/0x150 [ 45.014837][ T3114] cgroup_mkdir+0x24e/0xd10 [ 45.019338][ T3114] kernfs_iop_mkdir+0x12b/0x1e0 [ 45.024212][ T3114] vfs_mkdir+0x1ac/0x2b0 [ 45.028470][ T3114] do_mkdirat+0xf9/0x260 [ 45.032742][ T3114] __x64_sys_mkdirat+0x50/0x60 [ 45.037527][ T3114] do_syscall_64+0x41/0xc0 [ 45.041954][ T3114] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 45.047858][ T3114] [ 45.050179][ T3114] read to 0xffff888104f35540 of 8 bytes by task 3114 on cpu 0: [ 45.057723][ T3114] kernfs_iop_permission+0x165/0x1b0 [ 45.063032][ T3114] inode_permission+0x184/0x300 [ 45.067900][ T3114] link_path_walk+0x19e/0x7e0 [ 45.072581][ T3114] path_openat+0x1a1/0x1d10 [ 45.077097][ T3114] do_filp_open+0xf6/0x200 [ 45.081522][ T3114] do_sys_openat2+0xab/0x110 [ 45.086116][ T3114] __x64_sys_openat+0xf3/0x120 [ 45.090983][ T3114] do_syscall_64+0x41/0xc0 [ 45.095417][ T3114] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 45.101315][ T3114] [ 45.103629][ T3114] value changed: 0x0000000000000005 -> 0x0000000000000006 [ 45.110729][ T3114] [ 45.113063][ T3114] Reported by Kernel Concurrency Sanitizer on: [ 45.119202][ T3114] CPU: 0 PID: 3114 Comm: syz-executor.5 Not tainted 6.5.0-rc4-syzkaller #0 [ 45.127791][ T3114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 45.137856][ T3114] ================================================================== 17:55:11 executing program 4: r0 = semget(0x0, 0x1, 0x164) semctl$IPC_RMID(r0, 0x0, 0x0) (async) semctl$IPC_RMID(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40806) (async) r1 = socket(0x2, 0x6, 0xff) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={0x0, 0x3, 0x6}) (async) shmat(0xffffffffffffffff, &(0x7f0000feb000/0x12000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) (async, rerun: 64) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) (async, rerun: 64) r2 = socket(0xa, 0x5, 0x9) accept$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x60) semctl$IPC_RMID(0x0, 0x0, 0x0) (async) r3 = semget$private(0x0, 0x2, 0x41) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000280)=""/209) (async, rerun: 64) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (rerun: 64) mmap$usbmon(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0x40010, r4, 0x8000000000000000) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) (async, rerun: 64) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000400)=""/236) (async) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000500)='veth0_virt_wifi\x00') msgctl$IPC_RMID(0xffffffffffffffff, 0x0) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3f, 0x1, &(0x7f0000000540)="0b158f1b3b771f8e93624ca1d282efcd2e81a55132991890cf95aa13a3ddeaceddfedd8566a7517dd06b0a315ce140fc25a37a209d63fd05fdff49d6528edab8c049161ac8a7be82f3f762409eb3cc6da2237934a87c6d2aae27796c6e53dd57b5f5ae5b2016412279fe2bf45a8dd532e8ed4a28a6826b8e66f37448d982f9d32208649dcb70d38a0b46569a46ff0eca2fe7cccedcb5642c9472a1c8c251573a996a32e4f67aa2786a649f57ad51b973045d04c7b1c2425b3f380edb427a4d74d9cdca35840296b90601bfbb572b39fef00a325276630edbd9174cba80ea06fd616d22b06734447457ff1a86", 0x82, 0x0, 0x1, {0x1}}) (async, rerun: 32) r7 = syz_open_dev$usbfs(&(0x7f0000000680), 0x6a1d, 0x12000) (rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f00000006c0)={0x0, 0x2, r7, 0x9}) (async) geteuid() (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r4}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000740)) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0xd, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x7}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x4, 0x0, 0x4, 0x9, 0xb, 0xfffffffffffffff4, 0x1}, @jmp={0x5, 0x1, 0x5, 0x7, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x52}]}, &(0x7f0000000840)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x14, '\x00', r5, 0x25, r8, 0x8, &(0x7f0000000880)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x1, 0x7, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r8]}, 0x80) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000009c0)=r9, 0x4) msgsnd(0x0, &(0x7f0000000a00)={0x2, "8538dbb4ec69029c6ec8f8d3f2013bf8234afd777192bfcd62680aeaf0ac530fb2ebb5ae69123168e6ba1f8052fea542adc789f299ffada344424a7db373f3e6790aa637390dbf8c4c5c376788942af3d901d7767c137f916667f4a37cab925feed1d4d946fc87044891c664ef74dde845e5a2a56397170e7466ce28ddabb13457fa1bbd217a9719ec69dcdae57544a25ec30e8815b4c1ca8436a651c8e49141a6a32434e02c1a1ad11418488d67cc615f1df8b3c826ad1bff71d56bdde07c1b37ee45e757e6fa0359ef0b1ce534d9d2bcc38557b810c30817b01745010047ac1cf808b9ae00877b06c4957aff94bce1ffaf2f26"}, 0xfc, 0x800) [ 45.173643][ T3323] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 17:55:11 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) (rerun: 64) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x82}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20040044}, 0x20000084) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x44200, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x8810) (async) getsockname(r2, &(0x7f0000000340)=@nl, &(0x7f00000003c0)=0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000400)='netpci0\x00') (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x6554, 0x0}, 0x8) (async) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x40, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1000, 0x9, 0x3, 0x1802, r2, 0x2, '\x00', r1, r2, 0x1, 0x1, 0x2, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0x2, &(0x7f0000000480)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1f}], &(0x7f00000004c0)='syzkaller\x00', 0x1, 0x7, &(0x7f0000000500)=""/7, 0x41000, 0x15, '\x00', r1, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xe, 0x2, 0x8c}, 0x10, r4, r5, 0x0, &(0x7f00000006c0)=[0x1, r2, r6]}, 0x80) (async) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r3) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x74, r7, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x0, 0x8, 0xa, r3, 0x6, '\x00', 0x0, r3, 0x2, 0x4, 0x5, 0x5}, 0x48) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) (async, rerun: 32) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x1, 0x0, 0x5, 0x200, r5, 0xfa3e, '\x00', r1, r2, 0x4, 0x2, 0x5}, 0x48) (async, rerun: 32) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8000, 0x100, r3, 0xfffffd56, '\x00', r1, r2, 0x1, 0x5, 0x3, 0xf}, 0x48) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x19, 0x4, &(0x7f0000000980)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @exit, @alu={0x4, 0x0, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x3, 0x2f, &(0x7f0000000a00)=""/47, 0x40f00, 0x10, '\x00', r1, 0x4, r2, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0x3, 0x800, 0x5}, 0x10, r4, r3, 0x0, &(0x7f0000000c40)=[r9, r3, 0x1, r5, r10, r3, r11, r12]}, 0x80) (async, rerun: 32) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x4c}}, 0x142) (async, rerun: 32) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000ec0)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r13, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x15c, r7, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}]}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x15c}, 0x1, 0x0, 0x0, 0x1000}, 0x40400c0) (async) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r12}, 0x8) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r15, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x5488002}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x6c, r7, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) (async) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r16, 0x3302) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r17, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x70, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r14}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x8080) 17:55:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(0xffffffffffffffff, 0x50, 0x5, &(0x7f0000000000)=""/170, &(0x7f00000000c0)=0xaa) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_regs={0x4, 0x8, 0x86, "508edd35d4dc855c5e4f4d7104fb5d3acd7b86a13a8512e98a0e7a933f90312f662626ca41f43d81da2abec44c3a512cd28ef4a5c3993a2bf5702f0a9fbc6458d0a6aeca19ce87e77b612328089983696ca7ea675fb396990ee2057553338df854feb73b7caa5ad00f2773ef979a984b23236bfe510d4aefc412bb8590faa0fff4219213cd43"}}) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x0, 0x9c, 0x1, 0x2}, {0x101, 0x69, 0xfc, 0x20}, {0x40, 0x20, 0x7}, {0xda8, 0x9, 0x4}, {0x1, 0x80, 0x8, 0x8}, {0xb29, 0x4, 0x1f, 0x7}]}, 0x10) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000300)=0xffffffff) (async) r3 = accept(r1, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000003c0)=0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/114, 0x72, 0x1, &(0x7f0000000480)=""/24, 0x18}, &(0x7f0000000500)=0x40) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x50, r1, 0x0) (async) syz_io_uring_setup(0x17ea, &(0x7f0000000540)={0x0, 0x3402, 0x2, 0x0, 0x2b6, 0x0, r1}, &(0x7f00000005c0), &(0x7f0000000600)=0x0) (async) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) syz_io_uring_submit(r5, r6, &(0x7f00000006c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2a, 0x0, 0x0, 0x0, &(0x7f0000000680)={r7, r8+10000000}, 0x1, 0x0, 0x1}) (async) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000700)) (async) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000980)={r1}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x4, 0x1, 0x51c, r1, 0x6, '\x00', r2, r1, 0x0, 0x3, 0x5, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x0, 0x0, 0x6, 0x9, 0xc, 0xfffffffffffffff0}, @exit, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x8, 0x4, 0x0, 0x891, 0xffffffe0}], &(0x7f0000000840)='GPL\x00', 0x81, 0x42, &(0x7f0000000880)=""/66, 0x41100, 0x9, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0xd, 0x1, 0x5}, 0x10, 0xffffffffffffffff, r9, 0x0, &(0x7f0000000a40)=[r10, r1, r1, r1, r1, r1, 0xffffffffffffffff]}, 0x80) (async) bpf$LINK_DETACH(0x22, &(0x7f0000000b00)=r9, 0x4) r11 = msgget(0x3, 0x4b3) msgctl$IPC_RMID(r11, 0x0) (async) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000b80)={r9, r12, 0x26}, 0x10) (async) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000bc0)="215a44876555f2eba531ce9aea564767d331e4d13e22c838fd25519d8cc23638782dc29298d61118371f1268042c9a4c6c2db4db762f3c2673eae362b93787c01fb15ad847a9c4d105566d5cbcdeaff00ac314050c623ba51f11548dd5337b18eebe2bd5e23023aa2e4884f262e4b549346cb8995699c951025d237508043228580c59a54ce52c15fc9013b23952d97eca2d5f674cf2743b27c164394bbe8e2394f739fa9c90e43c9a068fefa33f7f1d3670b5776f01f66a5e3b0ada0af0414e712aba0e0db160d743fb5ddf5e46d3bd37") ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f0000000cc0)) (async) r13 = msgget$private(0x0, 0x50) msgctl$IPC_INFO(r13, 0x3, &(0x7f0000000d00)=""/200) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000001000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/212, 0xd4, 0x0, &(0x7f0000000f00)=""/209, 0xd1}, &(0x7f0000001040)=0x40) 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r12 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 5: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/51, 0x33, 0x1, &(0x7f0000000040)=""/150, 0x96}, &(0x7f0000000140)=0x40) (async) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80, 0x4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) (async) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={r1}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x39, 0x72, 0x5, 0xfffffffc, 0xe, @mcast1, @mcast1, 0x40, 0x7020, 0x6, 0x7fff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', r2, 0x7, 0x40, 0x6, 0x5, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x67, 0x0, 0x3, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x37}}}}}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f00000003c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/2, 0x2, 0x0, &(0x7f0000000440)=""/168, 0xa8}, &(0x7f0000000540)=0x40) (async) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000680), &(0x7f0000000700)=0x68) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_SHUTDOWN={0x22, 0x11, 0x0, r5}) (async) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000780)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000007c0)) (async) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800), 0x40000, 0x0) read$snapshot(r8, &(0x7f0000000840)=""/129, 0x81) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', r2, 0x2f, 0x3, 0x0, 0x687fc567, 0x2, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @loopback}, 0x1, 0x80, 0x3ff, 0x7}}) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) (async) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) (async) ioctl$sock_netdev_private(r6, 0x89f5, &(0x7f0000000a40)="7142eb6aefe8e816907523c878e285b22594c61eb65fa43d13795a1e2a2586d796500c7206b3aedbfd754340d2ec73b63159d1ac37b4a0993ae9292f0eda246fc56cc35787dea8155218551605582af6685e0ee24c9f3875ea88df05d97079") (async) ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f0000000ac0)="428cd8fe24d5c7d489c1cbceda33d88daa63e138f38d3210dd39ead9e22331860b3b6fa96d4e630a7e384a6a3d277f67741ad08a225a75c2e15a464f027f5750f5618d448cf227bce483e343e2e836b96d87224ba8a4de5c3b1b59189065264e238796d99079813726c78db1b8bab146e1bdb18638bb9fd4d77129c3ca69026062dd25fe9e43cdbd7c80020b226ca53f55454f30db55347088597d8eedba89e8796aac1145f8098c272fc66ee55657285a0f5ddcafea8ba2a907a717d4538a540dd192b4ce80a9fbd26dda89e807a92a00f46ed7782a59e6a722a18fe6ade50b1c8038ba56eb9b3f7191f6df0b98067701f2f6b9") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00'}) (async) socket$key(0xf, 0x3, 0x2) (async) sendmsg$kcm(r4, &(0x7f0000001140)={&(0x7f0000000c00)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)="0676440da50d0f", 0x7}, {&(0x7f0000000cc0)="a1df9eb34ebf4975383379dedcd230da660d50eb8057767b079421c83f535984f4e44d8a0aa23ff1cee2939f6613a791b43d1709b625f10f1252a1c164460b19be6253ab5f239db0cfc9349f961c5b7f8f22e550de05cc7f5ffee4c6ddad6c8a02c649f96a78ce8bc5f17d5f9d66635ac1f3f05382b199d88720ba033fe9d440f8cb1814475d7aa9b5b162786c013510518e0cdb3fb79122be8b276cc3ac76273ad14ba15c0615a7", 0xa8}, {&(0x7f0000000d80)="c1b88640ed408080a4eddcdc137b1bfa8fd9fcd341ddce0a56390101299850fb05694e4bcc0e64b75416a9059f5e242d609634cddcdb525607e3ea84e23483cb8ab497945c4b3a9610c2c9d8021dcf5f8675cfbbc6a429d66324bfcd73399c9584b5259e57fdb8e5f7de4528a8841b7f181651bdb8ba6be6c164c7c0b5d3e4e7f748fa70d61de4fe3610d0366ae6106e6b9d8be96f663efee2d79158ca9cbdb682fa57d33d2a9c9c3e844247cf37da05a448046bbe890e5a30bb1c2d4be6d418b5510007e24de3208f496cf825dcbb520aa4", 0xd2}, {&(0x7f0000000e80)="17a577d3966499cf92f5a7dc4fe88db29c34e6712dd7c2a1f8d938f851fd7ab6477755998df87242699f49d8f2fb6816fc1142746427701707bfecf7c057c90eaabc0083b00f488253d16149c0b45108b1662788e526bc8b1111bba716af47545836937dc3fc005dc8b9348b3d461e597e845afe1eb73d0f3742555e3f82173d581ea8719aabd1822d1d", 0x8a}, {&(0x7f0000000f40)="edfa14ac4c4b77f30b6db37e561dce3f0b103a976f49dcd7eadd2e1f850e76d179d2f1e49cc8f9aff6eed17aabeba38e2f026a9b423311deba1c5991b7e5a4ec7a06e237f03e4eeade079dd841cac5cd3a00751dc950ebfdcdb78002b0", 0x5d}, {&(0x7f0000000fc0)="79dfd1ccdaf9da88319735e0089c5708aa84fcc69a6e2b32885dc6086f5bb91d4bbb0dc72eae2ef98874ac2133b70b235a024c15f0df4695cb88916a2c78cf15ad7d0ad82dc7349f5977d2414e6626855f866bdc450aaced33b23609841e895e23b18b029a0f833549e8d0a20dd5a13394f44ad3ca7a", 0x76}, {&(0x7f0000001040)="cf723c738a28a84bbf98e36511d335541fbee8ef25f737b46d582ac925b705345f9a1e09030ee57f7057bed8c2954d77be4c9d28ad9ecb312fd7e3b7a38579f5340503795c861d8ad81f9e4ec36086dc893c534de6a5aa9f55ad443ba3ace3", 0x5f}], 0x7}, 0x8004) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000001180)=0x80000001) 17:55:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(0xffffffffffffffff, 0x50, 0x5, &(0x7f0000000000)=""/170, &(0x7f00000000c0)=0xaa) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_regs={0x4, 0x8, 0x86, "508edd35d4dc855c5e4f4d7104fb5d3acd7b86a13a8512e98a0e7a933f90312f662626ca41f43d81da2abec44c3a512cd28ef4a5c3993a2bf5702f0a9fbc6458d0a6aeca19ce87e77b612328089983696ca7ea675fb396990ee2057553338df854feb73b7caa5ad00f2773ef979a984b23236bfe510d4aefc412bb8590faa0fff4219213cd43"}}) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x0, 0x9c, 0x1, 0x2}, {0x101, 0x69, 0xfc, 0x20}, {0x40, 0x20, 0x7}, {0xda8, 0x9, 0x4}, {0x1, 0x80, 0x8, 0x8}, {0xb29, 0x4, 0x1f, 0x7}]}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) (async) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000300)=0xffffffff) (async) r3 = accept(r1, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000003c0)=0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/114, 0x72, 0x1, &(0x7f0000000480)=""/24, 0x18}, &(0x7f0000000500)=0x40) (async) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) (async) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x50, r1, 0x0) syz_io_uring_setup(0x17ea, &(0x7f0000000540)={0x0, 0x3402, 0x2, 0x0, 0x2b6, 0x0, r1}, &(0x7f00000005c0), &(0x7f0000000600)=0x0) (async) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) syz_io_uring_submit(r5, r6, &(0x7f00000006c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2a, 0x0, 0x0, 0x0, &(0x7f0000000680)={r7, r8+10000000}, 0x1, 0x0, 0x1}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000700)) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000980)={r1}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x4, 0x1, 0x51c, r1, 0x6, '\x00', r2, r1, 0x0, 0x3, 0x5, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x0, 0x0, 0x6, 0x9, 0xc, 0xfffffffffffffff0}, @exit, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x8, 0x4, 0x0, 0x891, 0xffffffe0}], &(0x7f0000000840)='GPL\x00', 0x81, 0x42, &(0x7f0000000880)=""/66, 0x41100, 0x9, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0xd, 0x1, 0x5}, 0x10, 0xffffffffffffffff, r9, 0x0, &(0x7f0000000a40)=[r10, r1, r1, r1, r1, r1, 0xffffffffffffffff]}, 0x80) bpf$LINK_DETACH(0x22, &(0x7f0000000b00)=r9, 0x4) (async) r11 = msgget(0x3, 0x4b3) msgctl$IPC_RMID(r11, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000b80)={r9, r12, 0x26}, 0x10) (async) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000bc0)="215a44876555f2eba531ce9aea564767d331e4d13e22c838fd25519d8cc23638782dc29298d61118371f1268042c9a4c6c2db4db762f3c2673eae362b93787c01fb15ad847a9c4d105566d5cbcdeaff00ac314050c623ba51f11548dd5337b18eebe2bd5e23023aa2e4884f262e4b549346cb8995699c951025d237508043228580c59a54ce52c15fc9013b23952d97eca2d5f674cf2743b27c164394bbe8e2394f739fa9c90e43c9a068fefa33f7f1d3670b5776f01f66a5e3b0ada0af0414e712aba0e0db160d743fb5ddf5e46d3bd37") (async) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f0000000cc0)) (async) r13 = msgget$private(0x0, 0x50) msgctl$IPC_INFO(r13, 0x3, &(0x7f0000000d00)=""/200) (async) socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000001000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/212, 0xd4, 0x0, &(0x7f0000000f00)=""/209, 0xd1}, &(0x7f0000001040)=0x40) 17:55:11 executing program 4: r0 = semget(0x0, 0x1, 0x164) semctl$IPC_RMID(r0, 0x0, 0x0) (async) semctl$IPC_RMID(r0, 0x0, 0x0) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40806) (async, rerun: 64) r1 = socket(0x2, 0x6, 0xff) (rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={0x0, 0x3, 0x6}) shmat(0xffffffffffffffff, &(0x7f0000feb000/0x12000)=nil, 0x4000) (async, rerun: 64) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) (async, rerun: 64) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) (async) r2 = socket(0xa, 0x5, 0x9) accept$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x60) semctl$IPC_RMID(0x0, 0x0, 0x0) (async, rerun: 64) r3 = semget$private(0x0, 0x2, 0x41) (rerun: 64) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000280)=""/209) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) mmap$usbmon(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0x40010, r4, 0x8000000000000000) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) (async, rerun: 64) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000400)=""/236) (async, rerun: 64) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000500)='veth0_virt_wifi\x00') msgctl$IPC_RMID(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3f, 0x1, &(0x7f0000000540)="0b158f1b3b771f8e93624ca1d282efcd2e81a55132991890cf95aa13a3ddeaceddfedd8566a7517dd06b0a315ce140fc25a37a209d63fd05fdff49d6528edab8c049161ac8a7be82f3f762409eb3cc6da2237934a87c6d2aae27796c6e53dd57b5f5ae5b2016412279fe2bf45a8dd532e8ed4a28a6826b8e66f37448d982f9d32208649dcb70d38a0b46569a46ff0eca2fe7cccedcb5642c9472a1c8c251573a996a32e4f67aa2786a649f57ad51b973045d04c7b1c2425b3f380edb427a4d74d9cdca35840296b90601bfbb572b39fef00a325276630edbd9174cba80ea06fd616d22b06734447457ff1a86", 0x82, 0x0, 0x1, {0x1}}) r7 = syz_open_dev$usbfs(&(0x7f0000000680), 0x6a1d, 0x12000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f00000006c0)={0x0, 0x2, r7, 0x9}) geteuid() (async, rerun: 32) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r4}, 0x8) (rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000740)) (async) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0xd, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x7}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x4, 0x0, 0x4, 0x9, 0xb, 0xfffffffffffffff4, 0x1}, @jmp={0x5, 0x1, 0x5, 0x7, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x52}]}, &(0x7f0000000840)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x14, '\x00', r5, 0x25, r8, 0x8, &(0x7f0000000880)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x1, 0x7, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r8]}, 0x80) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000009c0)=r9, 0x4) (async, rerun: 32) msgsnd(0x0, &(0x7f0000000a00)={0x2, "8538dbb4ec69029c6ec8f8d3f2013bf8234afd777192bfcd62680aeaf0ac530fb2ebb5ae69123168e6ba1f8052fea542adc789f299ffada344424a7db373f3e6790aa637390dbf8c4c5c376788942af3d901d7767c137f916667f4a37cab925feed1d4d946fc87044891c664ef74dde845e5a2a56397170e7466ce28ddabb13457fa1bbd217a9719ec69dcdae57544a25ec30e8815b4c1ca8436a651c8e49141a6a32434e02c1a1ad11418488d67cc615f1df8b3c826ad1bff71d56bdde07c1b37ee45e757e6fa0359ef0b1ce534d9d2bcc38557b810c30817b01745010047ac1cf808b9ae00877b06c4957aff94bce1ffaf2f26"}, 0xfc, 0x800) (rerun: 32) 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r12 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 3: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) r12 = accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000001b40)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/51, 0x33, 0x1, &(0x7f0000000040)=""/150, 0x96}, &(0x7f0000000140)=0x40) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80, 0x4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={r1}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x39, 0x72, 0x5, 0xfffffffc, 0xe, @mcast1, @mcast1, 0x40, 0x7020, 0x6, 0x7fff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', r2, 0x7, 0x40, 0x6, 0x5, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x67, 0x0, 0x3, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x37}}}}}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f00000003c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/2, 0x2, 0x0, &(0x7f0000000440)=""/168, 0xa8}, &(0x7f0000000540)=0x40) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000680), &(0x7f0000000700)=0x68) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_SHUTDOWN={0x22, 0x11, 0x0, r5}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000780)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000007c0)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800), 0x40000, 0x0) read$snapshot(r8, &(0x7f0000000840)=""/129, 0x81) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', r2, 0x2f, 0x3, 0x0, 0x687fc567, 0x2, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @loopback}, 0x1, 0x80, 0x3ff, 0x7}}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) ioctl$sock_netdev_private(r6, 0x89f5, &(0x7f0000000a40)="7142eb6aefe8e816907523c878e285b22594c61eb65fa43d13795a1e2a2586d796500c7206b3aedbfd754340d2ec73b63159d1ac37b4a0993ae9292f0eda246fc56cc35787dea8155218551605582af6685e0ee24c9f3875ea88df05d97079") ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f0000000ac0)="428cd8fe24d5c7d489c1cbceda33d88daa63e138f38d3210dd39ead9e22331860b3b6fa96d4e630a7e384a6a3d277f67741ad08a225a75c2e15a464f027f5750f5618d448cf227bce483e343e2e836b96d87224ba8a4de5c3b1b59189065264e238796d99079813726c78db1b8bab146e1bdb18638bb9fd4d77129c3ca69026062dd25fe9e43cdbd7c80020b226ca53f55454f30db55347088597d8eedba89e8796aac1145f8098c272fc66ee55657285a0f5ddcafea8ba2a907a717d4538a540dd192b4ce80a9fbd26dda89e807a92a00f46ed7782a59e6a722a18fe6ade50b1c8038ba56eb9b3f7191f6df0b98067701f2f6b9") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00'}) socket$key(0xf, 0x3, 0x2) sendmsg$kcm(r4, &(0x7f0000001140)={&(0x7f0000000c00)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)="0676440da50d0f", 0x7}, {&(0x7f0000000cc0)="a1df9eb34ebf4975383379dedcd230da660d50eb8057767b079421c83f535984f4e44d8a0aa23ff1cee2939f6613a791b43d1709b625f10f1252a1c164460b19be6253ab5f239db0cfc9349f961c5b7f8f22e550de05cc7f5ffee4c6ddad6c8a02c649f96a78ce8bc5f17d5f9d66635ac1f3f05382b199d88720ba033fe9d440f8cb1814475d7aa9b5b162786c013510518e0cdb3fb79122be8b276cc3ac76273ad14ba15c0615a7", 0xa8}, {&(0x7f0000000d80)="c1b88640ed408080a4eddcdc137b1bfa8fd9fcd341ddce0a56390101299850fb05694e4bcc0e64b75416a9059f5e242d609634cddcdb525607e3ea84e23483cb8ab497945c4b3a9610c2c9d8021dcf5f8675cfbbc6a429d66324bfcd73399c9584b5259e57fdb8e5f7de4528a8841b7f181651bdb8ba6be6c164c7c0b5d3e4e7f748fa70d61de4fe3610d0366ae6106e6b9d8be96f663efee2d79158ca9cbdb682fa57d33d2a9c9c3e844247cf37da05a448046bbe890e5a30bb1c2d4be6d418b5510007e24de3208f496cf825dcbb520aa4", 0xd2}, {&(0x7f0000000e80)="17a577d3966499cf92f5a7dc4fe88db29c34e6712dd7c2a1f8d938f851fd7ab6477755998df87242699f49d8f2fb6816fc1142746427701707bfecf7c057c90eaabc0083b00f488253d16149c0b45108b1662788e526bc8b1111bba716af47545836937dc3fc005dc8b9348b3d461e597e845afe1eb73d0f3742555e3f82173d581ea8719aabd1822d1d", 0x8a}, {&(0x7f0000000f40)="edfa14ac4c4b77f30b6db37e561dce3f0b103a976f49dcd7eadd2e1f850e76d179d2f1e49cc8f9aff6eed17aabeba38e2f026a9b423311deba1c5991b7e5a4ec7a06e237f03e4eeade079dd841cac5cd3a00751dc950ebfdcdb78002b0", 0x5d}, {&(0x7f0000000fc0)="79dfd1ccdaf9da88319735e0089c5708aa84fcc69a6e2b32885dc6086f5bb91d4bbb0dc72eae2ef98874ac2133b70b235a024c15f0df4695cb88916a2c78cf15ad7d0ad82dc7349f5977d2414e6626855f866bdc450aaced33b23609841e895e23b18b029a0f833549e8d0a20dd5a13394f44ad3ca7a", 0x76}, {&(0x7f0000001040)="cf723c738a28a84bbf98e36511d335541fbee8ef25f737b46d582ac925b705345f9a1e09030ee57f7057bed8c2954d77be4c9d28ad9ecb312fd7e3b7a38579f5340503795c861d8ad81f9e4ec36086dc893c534de6a5aa9f55ad443ba3ace3", 0x5f}], 0x7}, 0x8004) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000001180)=0x80000001) 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 5: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/51, 0x33, 0x1, &(0x7f0000000040)=""/150, 0x96}, &(0x7f0000000140)=0x40) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80, 0x4) (async, rerun: 32) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) (async, rerun: 32) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={r1}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x39, 0x72, 0x5, 0xfffffffc, 0xe, @mcast1, @mcast1, 0x40, 0x7020, 0x6, 0x7fff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', r2, 0x7, 0x40, 0x6, 0x5, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x67, 0x0, 0x3, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x37}}}}}) (async, rerun: 32) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f00000003c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/2, 0x2, 0x0, &(0x7f0000000440)=""/168, 0xa8}, &(0x7f0000000540)=0x40) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000680), &(0x7f0000000700)=0x68) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_SHUTDOWN={0x22, 0x11, 0x0, r5}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000780)) (async, rerun: 32) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000007c0)) (async, rerun: 32) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800), 0x40000, 0x0) read$snapshot(r8, &(0x7f0000000840)=""/129, 0x81) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', r2, 0x2f, 0x3, 0x0, 0x687fc567, 0x2, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @loopback}, 0x1, 0x80, 0x3ff, 0x7}}) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) (async) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) (async) ioctl$sock_netdev_private(r6, 0x89f5, &(0x7f0000000a40)="7142eb6aefe8e816907523c878e285b22594c61eb65fa43d13795a1e2a2586d796500c7206b3aedbfd754340d2ec73b63159d1ac37b4a0993ae9292f0eda246fc56cc35787dea8155218551605582af6685e0ee24c9f3875ea88df05d97079") ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f0000000ac0)="428cd8fe24d5c7d489c1cbceda33d88daa63e138f38d3210dd39ead9e22331860b3b6fa96d4e630a7e384a6a3d277f67741ad08a225a75c2e15a464f027f5750f5618d448cf227bce483e343e2e836b96d87224ba8a4de5c3b1b59189065264e238796d99079813726c78db1b8bab146e1bdb18638bb9fd4d77129c3ca69026062dd25fe9e43cdbd7c80020b226ca53f55454f30db55347088597d8eedba89e8796aac1145f8098c272fc66ee55657285a0f5ddcafea8ba2a907a717d4538a540dd192b4ce80a9fbd26dda89e807a92a00f46ed7782a59e6a722a18fe6ade50b1c8038ba56eb9b3f7191f6df0b98067701f2f6b9") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00'}) (async) socket$key(0xf, 0x3, 0x2) sendmsg$kcm(r4, &(0x7f0000001140)={&(0x7f0000000c00)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)="0676440da50d0f", 0x7}, {&(0x7f0000000cc0)="a1df9eb34ebf4975383379dedcd230da660d50eb8057767b079421c83f535984f4e44d8a0aa23ff1cee2939f6613a791b43d1709b625f10f1252a1c164460b19be6253ab5f239db0cfc9349f961c5b7f8f22e550de05cc7f5ffee4c6ddad6c8a02c649f96a78ce8bc5f17d5f9d66635ac1f3f05382b199d88720ba033fe9d440f8cb1814475d7aa9b5b162786c013510518e0cdb3fb79122be8b276cc3ac76273ad14ba15c0615a7", 0xa8}, {&(0x7f0000000d80)="c1b88640ed408080a4eddcdc137b1bfa8fd9fcd341ddce0a56390101299850fb05694e4bcc0e64b75416a9059f5e242d609634cddcdb525607e3ea84e23483cb8ab497945c4b3a9610c2c9d8021dcf5f8675cfbbc6a429d66324bfcd73399c9584b5259e57fdb8e5f7de4528a8841b7f181651bdb8ba6be6c164c7c0b5d3e4e7f748fa70d61de4fe3610d0366ae6106e6b9d8be96f663efee2d79158ca9cbdb682fa57d33d2a9c9c3e844247cf37da05a448046bbe890e5a30bb1c2d4be6d418b5510007e24de3208f496cf825dcbb520aa4", 0xd2}, {&(0x7f0000000e80)="17a577d3966499cf92f5a7dc4fe88db29c34e6712dd7c2a1f8d938f851fd7ab6477755998df87242699f49d8f2fb6816fc1142746427701707bfecf7c057c90eaabc0083b00f488253d16149c0b45108b1662788e526bc8b1111bba716af47545836937dc3fc005dc8b9348b3d461e597e845afe1eb73d0f3742555e3f82173d581ea8719aabd1822d1d", 0x8a}, {&(0x7f0000000f40)="edfa14ac4c4b77f30b6db37e561dce3f0b103a976f49dcd7eadd2e1f850e76d179d2f1e49cc8f9aff6eed17aabeba38e2f026a9b423311deba1c5991b7e5a4ec7a06e237f03e4eeade079dd841cac5cd3a00751dc950ebfdcdb78002b0", 0x5d}, {&(0x7f0000000fc0)="79dfd1ccdaf9da88319735e0089c5708aa84fcc69a6e2b32885dc6086f5bb91d4bbb0dc72eae2ef98874ac2133b70b235a024c15f0df4695cb88916a2c78cf15ad7d0ad82dc7349f5977d2414e6626855f866bdc450aaced33b23609841e895e23b18b029a0f833549e8d0a20dd5a13394f44ad3ca7a", 0x76}, {&(0x7f0000001040)="cf723c738a28a84bbf98e36511d335541fbee8ef25f737b46d582ac925b705345f9a1e09030ee57f7057bed8c2954d77be4c9d28ad9ecb312fd7e3b7a38579f5340503795c861d8ad81f9e4ec36086dc893c534de6a5aa9f55ad443ba3ace3", 0x5f}], 0x7}, 0x8004) (async) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000001180)=0x80000001) 17:55:11 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 3: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r10 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:11 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r10 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 3: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r10 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/51, 0x33, 0x1, &(0x7f0000000040)=""/150, 0x96}, &(0x7f0000000140)=0x40) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80, 0x4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={r1}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x39, 0x72, 0x5, 0xfffffffc, 0xe, @mcast1, @mcast1, 0x40, 0x7020, 0x6, 0x7fff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', r2, 0x7, 0x40, 0x6, 0x5, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x67, 0x0, 0x3, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x37}}}}}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f00000003c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/2, 0x2, 0x0, &(0x7f0000000440)=""/168, 0xa8}, &(0x7f0000000540)=0x40) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000680), &(0x7f0000000700)=0x68) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_SHUTDOWN={0x22, 0x11, 0x0, r5}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000780)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000007c0)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800), 0x40000, 0x0) read$snapshot(r8, &(0x7f0000000840)=""/129, 0x81) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', r2, 0x2f, 0x3, 0x0, 0x687fc567, 0x2, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @loopback}, 0x1, 0x80, 0x3ff, 0x7}}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) ioctl$sock_netdev_private(r6, 0x89f5, &(0x7f0000000a40)="7142eb6aefe8e816907523c878e285b22594c61eb65fa43d13795a1e2a2586d796500c7206b3aedbfd754340d2ec73b63159d1ac37b4a0993ae9292f0eda246fc56cc35787dea8155218551605582af6685e0ee24c9f3875ea88df05d97079") ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f0000000ac0)="428cd8fe24d5c7d489c1cbceda33d88daa63e138f38d3210dd39ead9e22331860b3b6fa96d4e630a7e384a6a3d277f67741ad08a225a75c2e15a464f027f5750f5618d448cf227bce483e343e2e836b96d87224ba8a4de5c3b1b59189065264e238796d99079813726c78db1b8bab146e1bdb18638bb9fd4d77129c3ca69026062dd25fe9e43cdbd7c80020b226ca53f55454f30db55347088597d8eedba89e8796aac1145f8098c272fc66ee55657285a0f5ddcafea8ba2a907a717d4538a540dd192b4ce80a9fbd26dda89e807a92a00f46ed7782a59e6a722a18fe6ade50b1c8038ba56eb9b3f7191f6df0b98067701f2f6b9") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00'}) socket$key(0xf, 0x3, 0x2) sendmsg$kcm(r4, &(0x7f0000001140)={&(0x7f0000000c00)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)="0676440da50d0f", 0x7}, {&(0x7f0000000cc0)="a1df9eb34ebf4975383379dedcd230da660d50eb8057767b079421c83f535984f4e44d8a0aa23ff1cee2939f6613a791b43d1709b625f10f1252a1c164460b19be6253ab5f239db0cfc9349f961c5b7f8f22e550de05cc7f5ffee4c6ddad6c8a02c649f96a78ce8bc5f17d5f9d66635ac1f3f05382b199d88720ba033fe9d440f8cb1814475d7aa9b5b162786c013510518e0cdb3fb79122be8b276cc3ac76273ad14ba15c0615a7", 0xa8}, {&(0x7f0000000d80)="c1b88640ed408080a4eddcdc137b1bfa8fd9fcd341ddce0a56390101299850fb05694e4bcc0e64b75416a9059f5e242d609634cddcdb525607e3ea84e23483cb8ab497945c4b3a9610c2c9d8021dcf5f8675cfbbc6a429d66324bfcd73399c9584b5259e57fdb8e5f7de4528a8841b7f181651bdb8ba6be6c164c7c0b5d3e4e7f748fa70d61de4fe3610d0366ae6106e6b9d8be96f663efee2d79158ca9cbdb682fa57d33d2a9c9c3e844247cf37da05a448046bbe890e5a30bb1c2d4be6d418b5510007e24de3208f496cf825dcbb520aa4", 0xd2}, {&(0x7f0000000e80)="17a577d3966499cf92f5a7dc4fe88db29c34e6712dd7c2a1f8d938f851fd7ab6477755998df87242699f49d8f2fb6816fc1142746427701707bfecf7c057c90eaabc0083b00f488253d16149c0b45108b1662788e526bc8b1111bba716af47545836937dc3fc005dc8b9348b3d461e597e845afe1eb73d0f3742555e3f82173d581ea8719aabd1822d1d", 0x8a}, {&(0x7f0000000f40)="edfa14ac4c4b77f30b6db37e561dce3f0b103a976f49dcd7eadd2e1f850e76d179d2f1e49cc8f9aff6eed17aabeba38e2f026a9b423311deba1c5991b7e5a4ec7a06e237f03e4eeade079dd841cac5cd3a00751dc950ebfdcdb78002b0", 0x5d}, {&(0x7f0000000fc0)="79dfd1ccdaf9da88319735e0089c5708aa84fcc69a6e2b32885dc6086f5bb91d4bbb0dc72eae2ef98874ac2133b70b235a024c15f0df4695cb88916a2c78cf15ad7d0ad82dc7349f5977d2414e6626855f866bdc450aaced33b23609841e895e23b18b029a0f833549e8d0a20dd5a13394f44ad3ca7a", 0x76}, {&(0x7f0000001040)="cf723c738a28a84bbf98e36511d335541fbee8ef25f737b46d582ac925b705345f9a1e09030ee57f7057bed8c2954d77be4c9d28ad9ecb312fd7e3b7a38579f5340503795c861d8ad81f9e4ec36086dc893c534de6a5aa9f55ad443ba3ace3", 0x5f}], 0x7}, 0x8004) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000001180)=0x80000001) 17:55:12 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r10 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 5: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 3: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r11 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) 17:55:12 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001800)=r7, 0x4) r9 = getegid() r10 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r9, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r10, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) accept4$llc(r6, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x5, 0x1f, 0x4e, 0xfffff45e}]}, 0x10) 17:55:12 executing program 3: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r10 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x2, @empty, @private0, 0x700, 0x40, 0x8, 0x4}}) 17:55:12 executing program 2: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}) socketpair(0x22, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x24008880) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'xfrm0\x00', {0x2, 0x4e24, @local}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000001300)=0x40) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000001340)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="70bbfbc51e71693c7f54ebe1f9400c98d6ee6aba67db75a6ec13dc51b51a5f06bd87d6acd9aa39f7b87437c461b7e9fc77a40b6c5596f928e6724b492e9da3e3a6fd347d33d30cb0b4181b5c7503f1cdbba9f61c6256", 0x56}, {&(0x7f0000001440)="03aa392cc5779d26ca85e5fb5c777f79dcd2e0a39cb70c8f1498cd0a2a674d74478498b182491d1dbeda3c7e4f0f854a4d0704ab99bb3403e4ab28c4420d6c0744c57147040e58dd798383b47bb4a6c8bd355c823a25309484c85aa63d5b50b41365bee05d6e35", 0x67}, {&(0x7f00000014c0)="4fcb3d767fbeeda2991878a27b8788296c05303679ddc82fa7f909609fb28e02490a1d6d6ab5def1cb0dc01cc362a456e943529ce89fb6ac118db9519bd5a179575d103d76d65cdcb12c1b089c726b5937f1483946ba9299d8c49e6696b6b3bd92e043e12217abe4b46c90742ab3756e46e90aad5cbc47e19d26", 0x7a}, {&(0x7f0000001540)="dc5937ebf5402da5ffdf6ae02181dc2fb0dfffdb8606fbd4d96850ed6f178b616b8cec230541b1bf09950ac3a7bb653d689e485ac47d0189d28808146011741847974a9ec12b60e30ebf", 0x4a}], 0x4}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001640)) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001680)) r5 = socket$kcm(0x29, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000016c0), &(0x7f0000001740)=0x68) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000017c0)={'erspan0\x00', {0x2, 0x4e24, @local}}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001800)=r6, 0x4) r8 = getegid() r9 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001840)={{0x3, 0xee01, r8, 0xee00, 0xffffffffffffffff, 0xf5}, 0x0, 0x0, 0x2, 0x0, 0x800, 0x5, 0x7fffffffffffffff, 0x0, 0xff, 0x7fff, r9, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001900)=@add_del={0x2, &(0x7f00000018c0)='macvlan1\x00'}) getpid() r10 = accept(r1, &(0x7f0000001940)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000019c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'syztnl1\x00', 0x0, 0x2f, 0x59, 0xbb, 0x0, 0x