[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2021/02/24 00:59:53 fuzzer started 2021/02/24 00:59:54 dialing manager at 10.128.0.169:38467 2021/02/24 00:59:54 syscalls: 3230 2021/02/24 00:59:54 code coverage: enabled 2021/02/24 00:59:54 comparison tracing: enabled 2021/02/24 00:59:54 extra coverage: enabled 2021/02/24 00:59:54 setuid sandbox: enabled 2021/02/24 00:59:54 namespace sandbox: enabled 2021/02/24 00:59:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/24 00:59:54 fault injection: enabled 2021/02/24 00:59:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/24 00:59:54 net packet injection: enabled 2021/02/24 00:59:54 net device setup: enabled 2021/02/24 00:59:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/24 00:59:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/24 00:59:54 USB emulation: enabled 2021/02/24 00:59:54 hci packet injection: enabled 2021/02/24 00:59:54 wifi device emulation: enabled 2021/02/24 00:59:54 802.15.4 emulation: enabled 2021/02/24 00:59:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/24 00:59:54 fetching corpus: 50, signal 34226/38032 (executing program) 2021/02/24 00:59:54 fetching corpus: 100, signal 68774/74127 (executing program) 2021/02/24 00:59:54 fetching corpus: 150, signal 84978/91888 (executing program) 2021/02/24 00:59:54 fetching corpus: 200, signal 96527/104994 (executing program) 2021/02/24 00:59:54 fetching corpus: 250, signal 111300/121187 (executing program) 2021/02/24 00:59:55 fetching corpus: 300, signal 119263/130613 (executing program) 2021/02/24 00:59:55 fetching corpus: 350, signal 129464/142210 (executing program) 2021/02/24 00:59:55 fetching corpus: 400, signal 135686/149880 (executing program) 2021/02/24 00:59:55 fetching corpus: 450, signal 141067/156680 (executing program) 2021/02/24 00:59:55 fetching corpus: 500, signal 148380/165301 (executing program) 2021/02/24 00:59:55 fetching corpus: 550, signal 158831/176863 (executing program) 2021/02/24 00:59:55 fetching corpus: 600, signal 170862/189937 (executing program) 2021/02/24 00:59:55 fetching corpus: 650, signal 175588/195896 (executing program) 2021/02/24 00:59:55 fetching corpus: 700, signal 181441/202922 (executing program) 2021/02/24 00:59:55 fetching corpus: 750, signal 188573/211105 (executing program) 2021/02/24 00:59:56 fetching corpus: 800, signal 194383/217980 (executing program) 2021/02/24 00:59:56 fetching corpus: 850, signal 199038/223772 (executing program) syzkaller login: [ 71.106967][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.113654][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/24 00:59:56 fetching corpus: 900, signal 202752/228675 (executing program) 2021/02/24 00:59:56 fetching corpus: 950, signal 208499/235432 (executing program) 2021/02/24 00:59:56 fetching corpus: 1000, signal 211984/239987 (executing program) 2021/02/24 00:59:56 fetching corpus: 1050, signal 215417/244497 (executing program) 2021/02/24 00:59:56 fetching corpus: 1100, signal 221215/251151 (executing program) 2021/02/24 00:59:56 fetching corpus: 1150, signal 224579/255591 (executing program) 2021/02/24 00:59:56 fetching corpus: 1200, signal 227737/259821 (executing program) 2021/02/24 00:59:56 fetching corpus: 1250, signal 231403/264467 (executing program) 2021/02/24 00:59:56 fetching corpus: 1300, signal 236568/270509 (executing program) 2021/02/24 00:59:57 fetching corpus: 1350, signal 240670/275533 (executing program) 2021/02/24 00:59:57 fetching corpus: 1400, signal 244134/279973 (executing program) 2021/02/24 00:59:57 fetching corpus: 1450, signal 247593/284301 (executing program) 2021/02/24 00:59:57 fetching corpus: 1500, signal 250543/288167 (executing program) 2021/02/24 00:59:57 fetching corpus: 1550, signal 254257/292754 (executing program) 2021/02/24 00:59:57 fetching corpus: 1600, signal 257088/296481 (executing program) 2021/02/24 00:59:57 fetching corpus: 1650, signal 261128/301266 (executing program) 2021/02/24 00:59:57 fetching corpus: 1700, signal 264607/305514 (executing program) 2021/02/24 00:59:57 fetching corpus: 1750, signal 267494/309283 (executing program) 2021/02/24 00:59:57 fetching corpus: 1800, signal 269174/311931 (executing program) 2021/02/24 00:59:58 fetching corpus: 1850, signal 271466/315057 (executing program) 2021/02/24 00:59:58 fetching corpus: 1900, signal 273751/318223 (executing program) 2021/02/24 00:59:58 fetching corpus: 1950, signal 276958/322152 (executing program) 2021/02/24 00:59:58 fetching corpus: 2000, signal 278940/324965 (executing program) 2021/02/24 00:59:58 fetching corpus: 2050, signal 281119/328020 (executing program) 2021/02/24 00:59:58 fetching corpus: 2100, signal 283097/330843 (executing program) 2021/02/24 00:59:58 fetching corpus: 2150, signal 286505/334870 (executing program) 2021/02/24 00:59:58 fetching corpus: 2200, signal 289033/338110 (executing program) 2021/02/24 00:59:58 fetching corpus: 2250, signal 291239/341088 (executing program) 2021/02/24 00:59:58 fetching corpus: 2300, signal 293447/344048 (executing program) 2021/02/24 00:59:58 fetching corpus: 2350, signal 295708/347054 (executing program) 2021/02/24 00:59:59 fetching corpus: 2400, signal 297223/349395 (executing program) 2021/02/24 00:59:59 fetching corpus: 2450, signal 298966/351926 (executing program) 2021/02/24 00:59:59 fetching corpus: 2500, signal 300459/354218 (executing program) 2021/02/24 00:59:59 fetching corpus: 2550, signal 301900/356488 (executing program) 2021/02/24 00:59:59 fetching corpus: 2600, signal 303968/359281 (executing program) 2021/02/24 00:59:59 fetching corpus: 2650, signal 306111/362080 (executing program) 2021/02/24 00:59:59 fetching corpus: 2700, signal 307891/364573 (executing program) 2021/02/24 00:59:59 fetching corpus: 2750, signal 309917/367250 (executing program) 2021/02/24 00:59:59 fetching corpus: 2800, signal 311919/369923 (executing program) 2021/02/24 00:59:59 fetching corpus: 2850, signal 313570/372276 (executing program) 2021/02/24 00:59:59 fetching corpus: 2900, signal 315760/375039 (executing program) 2021/02/24 01:00:00 fetching corpus: 2950, signal 317978/377873 (executing program) 2021/02/24 01:00:00 fetching corpus: 3000, signal 320241/380756 (executing program) 2021/02/24 01:00:00 fetching corpus: 3050, signal 321694/382883 (executing program) 2021/02/24 01:00:00 fetching corpus: 3100, signal 322638/384586 (executing program) 2021/02/24 01:00:00 fetching corpus: 3150, signal 325389/387788 (executing program) 2021/02/24 01:00:00 fetching corpus: 3200, signal 327519/390481 (executing program) 2021/02/24 01:00:00 fetching corpus: 3250, signal 329343/392922 (executing program) 2021/02/24 01:00:00 fetching corpus: 3300, signal 330940/395199 (executing program) 2021/02/24 01:00:00 fetching corpus: 3350, signal 332815/397669 (executing program) 2021/02/24 01:00:01 fetching corpus: 3400, signal 334131/399672 (executing program) 2021/02/24 01:00:01 fetching corpus: 3450, signal 336028/402101 (executing program) 2021/02/24 01:00:01 fetching corpus: 3500, signal 338251/404744 (executing program) 2021/02/24 01:00:01 fetching corpus: 3550, signal 340197/407180 (executing program) 2021/02/24 01:00:01 fetching corpus: 3600, signal 341474/409052 (executing program) 2021/02/24 01:00:01 fetching corpus: 3650, signal 344179/412067 (executing program) 2021/02/24 01:00:01 fetching corpus: 3700, signal 346132/414460 (executing program) 2021/02/24 01:00:01 fetching corpus: 3750, signal 347684/416536 (executing program) 2021/02/24 01:00:01 fetching corpus: 3800, signal 348906/418372 (executing program) 2021/02/24 01:00:02 fetching corpus: 3850, signal 350173/420280 (executing program) 2021/02/24 01:00:02 fetching corpus: 3900, signal 351183/421976 (executing program) 2021/02/24 01:00:02 fetching corpus: 3950, signal 351929/423469 (executing program) 2021/02/24 01:00:02 fetching corpus: 4000, signal 353364/425439 (executing program) 2021/02/24 01:00:02 fetching corpus: 4050, signal 354540/427177 (executing program) 2021/02/24 01:00:02 fetching corpus: 4100, signal 355939/429082 (executing program) 2021/02/24 01:00:02 fetching corpus: 4150, signal 357423/431077 (executing program) 2021/02/24 01:00:02 fetching corpus: 4200, signal 359469/433452 (executing program) 2021/02/24 01:00:02 fetching corpus: 4250, signal 360739/435259 (executing program) 2021/02/24 01:00:02 fetching corpus: 4300, signal 361685/436853 (executing program) 2021/02/24 01:00:03 fetching corpus: 4350, signal 362707/438476 (executing program) 2021/02/24 01:00:03 fetching corpus: 4400, signal 364049/440290 (executing program) 2021/02/24 01:00:03 fetching corpus: 4450, signal 364950/441794 (executing program) 2021/02/24 01:00:03 fetching corpus: 4500, signal 366568/443819 (executing program) 2021/02/24 01:00:03 fetching corpus: 4550, signal 367905/445647 (executing program) 2021/02/24 01:00:03 fetching corpus: 4600, signal 369265/447452 (executing program) 2021/02/24 01:00:03 fetching corpus: 4650, signal 370514/449149 (executing program) 2021/02/24 01:00:03 fetching corpus: 4700, signal 371845/450916 (executing program) 2021/02/24 01:00:03 fetching corpus: 4750, signal 373480/452877 (executing program) 2021/02/24 01:00:03 fetching corpus: 4800, signal 374766/454607 (executing program) 2021/02/24 01:00:04 fetching corpus: 4850, signal 375834/456207 (executing program) 2021/02/24 01:00:04 fetching corpus: 4900, signal 376912/457787 (executing program) 2021/02/24 01:00:04 fetching corpus: 4950, signal 377751/459166 (executing program) 2021/02/24 01:00:04 fetching corpus: 5000, signal 379159/460948 (executing program) 2021/02/24 01:00:04 fetching corpus: 5050, signal 380699/462808 (executing program) 2021/02/24 01:00:04 fetching corpus: 5100, signal 381512/464153 (executing program) 2021/02/24 01:00:04 fetching corpus: 5150, signal 382665/465730 (executing program) 2021/02/24 01:00:04 fetching corpus: 5200, signal 383723/467225 (executing program) 2021/02/24 01:00:04 fetching corpus: 5250, signal 384967/468855 (executing program) 2021/02/24 01:00:04 fetching corpus: 5300, signal 385967/470338 (executing program) 2021/02/24 01:00:04 fetching corpus: 5350, signal 388084/472540 (executing program) 2021/02/24 01:00:05 fetching corpus: 5400, signal 389673/474385 (executing program) 2021/02/24 01:00:05 fetching corpus: 5450, signal 391046/476047 (executing program) 2021/02/24 01:00:05 fetching corpus: 5500, signal 392158/477541 (executing program) 2021/02/24 01:00:05 fetching corpus: 5550, signal 392854/478776 (executing program) 2021/02/24 01:00:05 fetching corpus: 5600, signal 394341/480546 (executing program) 2021/02/24 01:00:05 fetching corpus: 5650, signal 395157/481801 (executing program) 2021/02/24 01:00:05 fetching corpus: 5700, signal 396510/483410 (executing program) 2021/02/24 01:00:05 fetching corpus: 5750, signal 397472/484836 (executing program) 2021/02/24 01:00:05 fetching corpus: 5800, signal 398099/485992 (executing program) 2021/02/24 01:00:05 fetching corpus: 5850, signal 398924/487247 (executing program) 2021/02/24 01:00:05 fetching corpus: 5900, signal 399769/488586 (executing program) 2021/02/24 01:00:06 fetching corpus: 5950, signal 400829/490045 (executing program) 2021/02/24 01:00:06 fetching corpus: 6000, signal 402199/491644 (executing program) 2021/02/24 01:00:06 fetching corpus: 6050, signal 403786/493372 (executing program) 2021/02/24 01:00:06 fetching corpus: 6100, signal 405162/494878 (executing program) 2021/02/24 01:00:06 fetching corpus: 6150, signal 406026/496111 (executing program) 2021/02/24 01:00:06 fetching corpus: 6200, signal 407438/497688 (executing program) 2021/02/24 01:00:06 fetching corpus: 6250, signal 408453/499053 (executing program) 2021/02/24 01:00:06 fetching corpus: 6300, signal 409729/500463 (executing program) 2021/02/24 01:00:06 fetching corpus: 6350, signal 411435/502206 (executing program) 2021/02/24 01:00:06 fetching corpus: 6400, signal 412287/503437 (executing program) 2021/02/24 01:00:07 fetching corpus: 6450, signal 413456/504808 (executing program) 2021/02/24 01:00:07 fetching corpus: 6500, signal 414837/506332 (executing program) 2021/02/24 01:00:07 fetching corpus: 6550, signal 415860/507623 (executing program) 2021/02/24 01:00:07 fetching corpus: 6600, signal 416773/508881 (executing program) 2021/02/24 01:00:07 fetching corpus: 6650, signal 418185/510326 (executing program) 2021/02/24 01:00:07 fetching corpus: 6700, signal 418987/511474 (executing program) 2021/02/24 01:00:07 fetching corpus: 6750, signal 420181/512797 (executing program) 2021/02/24 01:00:07 fetching corpus: 6800, signal 420755/513779 (executing program) 2021/02/24 01:00:07 fetching corpus: 6850, signal 421661/514932 (executing program) 2021/02/24 01:00:08 fetching corpus: 6900, signal 422419/516038 (executing program) 2021/02/24 01:00:08 fetching corpus: 6950, signal 423527/517277 (executing program) 2021/02/24 01:00:08 fetching corpus: 7000, signal 424255/518325 (executing program) 2021/02/24 01:00:08 fetching corpus: 7050, signal 425187/519480 (executing program) 2021/02/24 01:00:08 fetching corpus: 7100, signal 426168/520654 (executing program) 2021/02/24 01:00:08 fetching corpus: 7150, signal 427206/521910 (executing program) 2021/02/24 01:00:08 fetching corpus: 7200, signal 427890/522916 (executing program) 2021/02/24 01:00:08 fetching corpus: 7250, signal 428739/524002 (executing program) 2021/02/24 01:00:08 fetching corpus: 7300, signal 429569/525161 (executing program) 2021/02/24 01:00:08 fetching corpus: 7350, signal 430305/526182 (executing program) 2021/02/24 01:00:09 fetching corpus: 7400, signal 431144/527259 (executing program) 2021/02/24 01:00:09 fetching corpus: 7450, signal 432342/528548 (executing program) 2021/02/24 01:00:09 fetching corpus: 7500, signal 433237/529683 (executing program) 2021/02/24 01:00:09 fetching corpus: 7550, signal 434470/530965 (executing program) 2021/02/24 01:00:09 fetching corpus: 7600, signal 435764/532242 (executing program) 2021/02/24 01:00:09 fetching corpus: 7650, signal 436934/533477 (executing program) 2021/02/24 01:00:09 fetching corpus: 7700, signal 437735/534560 (executing program) 2021/02/24 01:00:09 fetching corpus: 7750, signal 438609/535662 (executing program) 2021/02/24 01:00:09 fetching corpus: 7800, signal 439992/536973 (executing program) 2021/02/24 01:00:09 fetching corpus: 7850, signal 440600/537915 (executing program) 2021/02/24 01:00:10 fetching corpus: 7900, signal 441566/539027 (executing program) 2021/02/24 01:00:10 fetching corpus: 7950, signal 442228/539976 (executing program) 2021/02/24 01:00:10 fetching corpus: 8000, signal 442765/540873 (executing program) 2021/02/24 01:00:10 fetching corpus: 8050, signal 443630/541921 (executing program) 2021/02/24 01:00:10 fetching corpus: 8100, signal 444567/543056 (executing program) 2021/02/24 01:00:10 fetching corpus: 8150, signal 445204/543995 (executing program) 2021/02/24 01:00:10 fetching corpus: 8200, signal 446039/545015 (executing program) 2021/02/24 01:00:10 fetching corpus: 8250, signal 446699/545884 (executing program) 2021/02/24 01:00:10 fetching corpus: 8300, signal 447504/546887 (executing program) 2021/02/24 01:00:10 fetching corpus: 8350, signal 448254/547831 (executing program) 2021/02/24 01:00:11 fetching corpus: 8400, signal 448952/548723 (executing program) 2021/02/24 01:00:11 fetching corpus: 8450, signal 449573/549656 (executing program) 2021/02/24 01:00:11 fetching corpus: 8500, signal 450365/550602 (executing program) 2021/02/24 01:00:11 fetching corpus: 8550, signal 451466/551753 (executing program) 2021/02/24 01:00:11 fetching corpus: 8600, signal 452247/552757 (executing program) 2021/02/24 01:00:11 fetching corpus: 8650, signal 453083/553673 (executing program) 2021/02/24 01:00:11 fetching corpus: 8700, signal 453813/554582 (executing program) 2021/02/24 01:00:11 fetching corpus: 8750, signal 454495/555473 (executing program) 2021/02/24 01:00:11 fetching corpus: 8800, signal 455235/556385 (executing program) 2021/02/24 01:00:11 fetching corpus: 8850, signal 455732/557146 (executing program) 2021/02/24 01:00:12 fetching corpus: 8900, signal 456609/558082 (executing program) 2021/02/24 01:00:12 fetching corpus: 8950, signal 457262/558963 (executing program) 2021/02/24 01:00:12 fetching corpus: 9000, signal 458077/559850 (executing program) 2021/02/24 01:00:12 fetching corpus: 9050, signal 458982/560752 (executing program) 2021/02/24 01:00:12 fetching corpus: 9100, signal 459889/561708 (executing program) 2021/02/24 01:00:12 fetching corpus: 9150, signal 460631/562584 (executing program) 2021/02/24 01:00:12 fetching corpus: 9200, signal 461280/563428 (executing program) 2021/02/24 01:00:12 fetching corpus: 9250, signal 462394/564421 (executing program) 2021/02/24 01:00:12 fetching corpus: 9300, signal 462975/565196 (executing program) 2021/02/24 01:00:12 fetching corpus: 9350, signal 463752/566100 (executing program) 2021/02/24 01:00:13 fetching corpus: 9400, signal 464445/566897 (executing program) 2021/02/24 01:00:13 fetching corpus: 9450, signal 465195/567736 (executing program) 2021/02/24 01:00:13 fetching corpus: 9500, signal 465918/568599 (executing program) 2021/02/24 01:00:13 fetching corpus: 9550, signal 466472/569333 (executing program) 2021/02/24 01:00:13 fetching corpus: 9600, signal 466988/570108 (executing program) 2021/02/24 01:00:13 fetching corpus: 9650, signal 467878/570934 (executing program) 2021/02/24 01:00:13 fetching corpus: 9700, signal 468491/571682 (executing program) 2021/02/24 01:00:13 fetching corpus: 9750, signal 469192/572519 (executing program) 2021/02/24 01:00:13 fetching corpus: 9800, signal 469650/573202 (executing program) 2021/02/24 01:00:13 fetching corpus: 9850, signal 470589/574081 (executing program) 2021/02/24 01:00:14 fetching corpus: 9900, signal 471377/574915 (executing program) 2021/02/24 01:00:14 fetching corpus: 9950, signal 472044/575678 (executing program) 2021/02/24 01:00:14 fetching corpus: 10000, signal 472634/576387 (executing program) 2021/02/24 01:00:14 fetching corpus: 10050, signal 473759/577285 (executing program) 2021/02/24 01:00:14 fetching corpus: 10100, signal 474550/578051 (executing program) 2021/02/24 01:00:14 fetching corpus: 10150, signal 475079/578755 (executing program) 2021/02/24 01:00:14 fetching corpus: 10200, signal 475732/579475 (executing program) 2021/02/24 01:00:14 fetching corpus: 10250, signal 476313/580197 (executing program) 2021/02/24 01:00:14 fetching corpus: 10300, signal 477189/581029 (executing program) 2021/02/24 01:00:15 fetching corpus: 10350, signal 477890/581782 (executing program) 2021/02/24 01:00:15 fetching corpus: 10400, signal 478642/582567 (executing program) 2021/02/24 01:00:15 fetching corpus: 10450, signal 479199/583238 (executing program) 2021/02/24 01:00:15 fetching corpus: 10500, signal 479857/583944 (executing program) 2021/02/24 01:00:15 fetching corpus: 10550, signal 480292/584585 (executing program) 2021/02/24 01:00:15 fetching corpus: 10600, signal 480808/585281 (executing program) 2021/02/24 01:00:15 fetching corpus: 10650, signal 481398/585949 (executing program) 2021/02/24 01:00:15 fetching corpus: 10700, signal 482156/586680 (executing program) 2021/02/24 01:00:15 fetching corpus: 10750, signal 482891/587363 (executing program) 2021/02/24 01:00:15 fetching corpus: 10800, signal 483588/588043 (executing program) 2021/02/24 01:00:16 fetching corpus: 10850, signal 484361/588807 (executing program) 2021/02/24 01:00:16 fetching corpus: 10900, signal 484782/589382 (executing program) 2021/02/24 01:00:16 fetching corpus: 10950, signal 485547/590101 (executing program) 2021/02/24 01:00:16 fetching corpus: 11000, signal 486482/590899 (executing program) 2021/02/24 01:00:16 fetching corpus: 11050, signal 487162/591570 (executing program) 2021/02/24 01:00:16 fetching corpus: 11100, signal 487803/592221 (executing program) 2021/02/24 01:00:16 fetching corpus: 11150, signal 488239/592829 (executing program) 2021/02/24 01:00:16 fetching corpus: 11200, signal 488531/593409 (executing program) 2021/02/24 01:00:16 fetching corpus: 11250, signal 489216/594085 (executing program) 2021/02/24 01:00:16 fetching corpus: 11300, signal 489555/594612 (executing program) 2021/02/24 01:00:16 fetching corpus: 11350, signal 489977/595199 (executing program) 2021/02/24 01:00:17 fetching corpus: 11400, signal 490482/595783 (executing program) 2021/02/24 01:00:17 fetching corpus: 11450, signal 490957/596333 (executing program) 2021/02/24 01:00:17 fetching corpus: 11500, signal 491997/597023 (executing program) 2021/02/24 01:00:17 fetching corpus: 11550, signal 492456/597599 (executing program) 2021/02/24 01:00:17 fetching corpus: 11600, signal 493117/598228 (executing program) 2021/02/24 01:00:17 fetching corpus: 11650, signal 494123/598974 (executing program) 2021/02/24 01:00:17 fetching corpus: 11700, signal 494798/599607 (executing program) 2021/02/24 01:00:17 fetching corpus: 11750, signal 495822/600329 (executing program) 2021/02/24 01:00:17 fetching corpus: 11800, signal 496484/600917 (executing program) 2021/02/24 01:00:17 fetching corpus: 11850, signal 496840/601426 (executing program) 2021/02/24 01:00:17 fetching corpus: 11900, signal 497414/602013 (executing program) 2021/02/24 01:00:18 fetching corpus: 11950, signal 498129/602595 (executing program) 2021/02/24 01:00:18 fetching corpus: 12000, signal 498640/603155 (executing program) 2021/02/24 01:00:18 fetching corpus: 12050, signal 499221/603707 (executing program) 2021/02/24 01:00:18 fetching corpus: 12100, signal 499845/604304 (executing program) 2021/02/24 01:00:18 fetching corpus: 12150, signal 500468/604867 (executing program) 2021/02/24 01:00:18 fetching corpus: 12200, signal 500967/605423 (executing program) 2021/02/24 01:00:18 fetching corpus: 12250, signal 501560/605967 (executing program) 2021/02/24 01:00:18 fetching corpus: 12300, signal 502380/606581 (executing program) 2021/02/24 01:00:18 fetching corpus: 12350, signal 502992/607143 (executing program) 2021/02/24 01:00:19 fetching corpus: 12400, signal 503617/607711 (executing program) 2021/02/24 01:00:19 fetching corpus: 12450, signal 504094/608232 (executing program) 2021/02/24 01:00:19 fetching corpus: 12500, signal 504412/608702 (executing program) 2021/02/24 01:00:19 fetching corpus: 12550, signal 504906/609221 (executing program) 2021/02/24 01:00:19 fetching corpus: 12600, signal 505206/609679 (executing program) 2021/02/24 01:00:19 fetching corpus: 12650, signal 505626/610166 (executing program) 2021/02/24 01:00:19 fetching corpus: 12700, signal 506007/610678 (executing program) 2021/02/24 01:00:19 fetching corpus: 12750, signal 506884/611239 (executing program) 2021/02/24 01:00:19 fetching corpus: 12800, signal 507460/611737 (executing program) 2021/02/24 01:00:19 fetching corpus: 12850, signal 507876/612203 (executing program) 2021/02/24 01:00:19 fetching corpus: 12900, signal 508317/612699 (executing program) 2021/02/24 01:00:20 fetching corpus: 12950, signal 508976/613228 (executing program) 2021/02/24 01:00:20 fetching corpus: 13000, signal 509477/613725 (executing program) 2021/02/24 01:00:20 fetching corpus: 13050, signal 509914/614195 (executing program) 2021/02/24 01:00:20 fetching corpus: 13100, signal 510232/614655 (executing program) 2021/02/24 01:00:20 fetching corpus: 13150, signal 510638/615164 (executing program) 2021/02/24 01:00:20 fetching corpus: 13200, signal 511119/615657 (executing program) 2021/02/24 01:00:20 fetching corpus: 13250, signal 511433/616119 (executing program) 2021/02/24 01:00:20 fetching corpus: 13300, signal 512030/616611 (executing program) 2021/02/24 01:00:20 fetching corpus: 13350, signal 512566/617100 (executing program) 2021/02/24 01:00:20 fetching corpus: 13400, signal 513218/617561 (executing program) 2021/02/24 01:00:21 fetching corpus: 13450, signal 513647/617992 (executing program) 2021/02/24 01:00:21 fetching corpus: 13500, signal 514064/618448 (executing program) 2021/02/24 01:00:21 fetching corpus: 13550, signal 514448/618876 (executing program) 2021/02/24 01:00:21 fetching corpus: 13600, signal 515147/619386 (executing program) 2021/02/24 01:00:21 fetching corpus: 13650, signal 515622/619863 (executing program) 2021/02/24 01:00:21 fetching corpus: 13700, signal 516098/620294 (executing program) 2021/02/24 01:00:21 fetching corpus: 13750, signal 516697/620756 (executing program) 2021/02/24 01:00:21 fetching corpus: 13800, signal 517279/621211 (executing program) 2021/02/24 01:00:21 fetching corpus: 13850, signal 517689/621650 (executing program) 2021/02/24 01:00:21 fetching corpus: 13900, signal 518002/622078 (executing program) 2021/02/24 01:00:22 fetching corpus: 13950, signal 518409/622504 (executing program) 2021/02/24 01:00:22 fetching corpus: 14000, signal 518959/622953 (executing program) 2021/02/24 01:00:22 fetching corpus: 14050, signal 519754/623446 (executing program) 2021/02/24 01:00:22 fetching corpus: 14100, signal 520059/623840 (executing program) 2021/02/24 01:00:22 fetching corpus: 14150, signal 520541/624235 (executing program) 2021/02/24 01:00:22 fetching corpus: 14200, signal 521071/624644 (executing program) 2021/02/24 01:00:22 fetching corpus: 14250, signal 521893/625077 (executing program) 2021/02/24 01:00:22 fetching corpus: 14300, signal 522486/625498 (executing program) 2021/02/24 01:00:22 fetching corpus: 14350, signal 522987/625919 (executing program) 2021/02/24 01:00:22 fetching corpus: 14400, signal 523363/626343 (executing program) 2021/02/24 01:00:23 fetching corpus: 14450, signal 523734/626722 (executing program) 2021/02/24 01:00:23 fetching corpus: 14500, signal 524098/627126 (executing program) 2021/02/24 01:00:23 fetching corpus: 14550, signal 524477/627481 (executing program) 2021/02/24 01:00:23 fetching corpus: 14600, signal 525051/627873 (executing program) 2021/02/24 01:00:23 fetching corpus: 14650, signal 525649/628284 (executing program) 2021/02/24 01:00:23 fetching corpus: 14700, signal 526096/628664 (executing program) 2021/02/24 01:00:23 fetching corpus: 14750, signal 526395/629046 (executing program) 2021/02/24 01:00:23 fetching corpus: 14800, signal 526731/629409 (executing program) 2021/02/24 01:00:23 fetching corpus: 14850, signal 527407/629801 (executing program) 2021/02/24 01:00:24 fetching corpus: 14900, signal 527818/630164 (executing program) 2021/02/24 01:00:24 fetching corpus: 14950, signal 528474/630527 (executing program) 2021/02/24 01:00:24 fetching corpus: 15000, signal 528828/630873 (executing program) 2021/02/24 01:00:24 fetching corpus: 15050, signal 529500/631274 (executing program) 2021/02/24 01:00:24 fetching corpus: 15100, signal 530077/631612 (executing program) 2021/02/24 01:00:24 fetching corpus: 15150, signal 530522/631970 (executing program) 2021/02/24 01:00:24 fetching corpus: 15200, signal 530968/632342 (executing program) 2021/02/24 01:00:24 fetching corpus: 15250, signal 531353/632686 (executing program) 2021/02/24 01:00:24 fetching corpus: 15300, signal 531655/633031 (executing program) 2021/02/24 01:00:24 fetching corpus: 15350, signal 532155/633379 (executing program) 2021/02/24 01:00:25 fetching corpus: 15400, signal 532494/633732 (executing program) 2021/02/24 01:00:25 fetching corpus: 15450, signal 532965/634070 (executing program) 2021/02/24 01:00:25 fetching corpus: 15500, signal 533444/634408 (executing program) 2021/02/24 01:00:25 fetching corpus: 15550, signal 534011/634756 (executing program) 2021/02/24 01:00:25 fetching corpus: 15600, signal 534457/635097 (executing program) 2021/02/24 01:00:25 fetching corpus: 15650, signal 534896/635422 (executing program) 2021/02/24 01:00:25 fetching corpus: 15700, signal 535384/635758 (executing program) 2021/02/24 01:00:25 fetching corpus: 15750, signal 535805/636071 (executing program) 2021/02/24 01:00:25 fetching corpus: 15800, signal 536423/636369 (executing program) 2021/02/24 01:00:26 fetching corpus: 15850, signal 536874/636692 (executing program) 2021/02/24 01:00:26 fetching corpus: 15900, signal 537160/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 15950, signal 537507/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16000, signal 539051/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16050, signal 539541/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16100, signal 539995/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16150, signal 540417/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16200, signal 540994/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16250, signal 541522/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16300, signal 541886/636810 (executing program) 2021/02/24 01:00:26 fetching corpus: 16350, signal 542309/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16400, signal 542636/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16450, signal 542934/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16500, signal 543525/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16550, signal 543842/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16600, signal 544169/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16650, signal 544489/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16700, signal 544861/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16750, signal 545337/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16800, signal 545996/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16850, signal 546272/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16900, signal 546669/636810 (executing program) 2021/02/24 01:00:27 fetching corpus: 16950, signal 547237/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17000, signal 547695/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17050, signal 548013/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17100, signal 548697/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17150, signal 549477/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17200, signal 549905/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17250, signal 550354/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17300, signal 550775/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17350, signal 551095/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17400, signal 551399/636810 (executing program) 2021/02/24 01:00:28 fetching corpus: 17450, signal 551640/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17500, signal 551929/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17550, signal 552189/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17600, signal 552729/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17650, signal 553239/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17700, signal 553680/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17750, signal 554070/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17800, signal 554488/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17850, signal 554859/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17900, signal 555380/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 17950, signal 555840/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 18000, signal 556335/636810 (executing program) 2021/02/24 01:00:29 fetching corpus: 18050, signal 556546/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18100, signal 556876/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18150, signal 557127/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18200, signal 557881/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18250, signal 558219/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18300, signal 558537/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18350, signal 558861/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18400, signal 559324/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18450, signal 559773/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18500, signal 560170/636811 (executing program) 2021/02/24 01:00:30 fetching corpus: 18550, signal 560506/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18600, signal 560876/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18650, signal 561249/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18700, signal 561612/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18750, signal 562009/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18800, signal 562317/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18850, signal 562553/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18900, signal 562835/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 18950, signal 563172/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 19000, signal 563559/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 19050, signal 563918/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 19100, signal 564389/636811 (executing program) 2021/02/24 01:00:31 fetching corpus: 19150, signal 564735/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19200, signal 564989/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19250, signal 565194/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19300, signal 565581/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19350, signal 565925/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19400, signal 566347/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19450, signal 566658/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19500, signal 567225/636811 (executing program) 2021/02/24 01:00:32 fetching corpus: 19550, signal 567774/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19600, signal 568484/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19650, signal 568720/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19700, signal 569124/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19750, signal 569555/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19800, signal 569971/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19850, signal 570479/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19900, signal 570844/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 19950, signal 571149/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 20000, signal 571514/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 20050, signal 571738/636811 (executing program) 2021/02/24 01:00:33 fetching corpus: 20100, signal 572024/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20150, signal 572320/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20200, signal 572690/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20250, signal 572951/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20300, signal 573399/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20350, signal 573712/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20400, signal 574075/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20450, signal 574541/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20500, signal 574835/636811 (executing program) 2021/02/24 01:00:34 fetching corpus: 20550, signal 575404/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20600, signal 575820/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20650, signal 576079/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20700, signal 576566/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20750, signal 576856/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20800, signal 577215/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20850, signal 577408/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20900, signal 577738/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 20950, signal 578051/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 21000, signal 578402/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 21050, signal 578724/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 21100, signal 579300/636811 (executing program) 2021/02/24 01:00:35 fetching corpus: 21150, signal 579739/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21200, signal 579996/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21250, signal 580298/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21300, signal 580859/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21350, signal 581163/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21400, signal 581373/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21450, signal 581693/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21500, signal 581899/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21550, signal 582204/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21600, signal 582508/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21650, signal 582854/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21700, signal 583115/636811 (executing program) 2021/02/24 01:00:36 fetching corpus: 21750, signal 583572/636811 (executing program) 2021/02/24 01:00:37 fetching corpus: 21800, signal 583890/636811 (executing program) 2021/02/24 01:00:37 fetching corpus: 21850, signal 584155/636811 (executing program) 2021/02/24 01:00:37 fetching corpus: 21900, signal 584508/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 21950, signal 584714/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 22000, signal 584962/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 22050, signal 585348/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 22100, signal 585611/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 22150, signal 585914/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 22200, signal 586169/636813 (executing program) 2021/02/24 01:00:37 fetching corpus: 22250, signal 586537/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22300, signal 586980/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22350, signal 587451/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22400, signal 587784/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22450, signal 588059/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22500, signal 588370/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22550, signal 588960/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22600, signal 589177/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22650, signal 589724/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22700, signal 590016/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22750, signal 590447/636813 (executing program) 2021/02/24 01:00:38 fetching corpus: 22800, signal 590663/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 22850, signal 591114/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 22900, signal 591475/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 22950, signal 591769/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 23000, signal 592138/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 23050, signal 592527/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 23100, signal 592716/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 23150, signal 592969/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 23200, signal 593264/636813 (executing program) 2021/02/24 01:00:39 fetching corpus: 23250, signal 593564/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23300, signal 593836/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23350, signal 593996/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23400, signal 594402/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23450, signal 594739/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23500, signal 595013/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23550, signal 595357/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23600, signal 595555/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23650, signal 596021/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23700, signal 596431/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23750, signal 596666/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23800, signal 596905/636813 (executing program) 2021/02/24 01:00:40 fetching corpus: 23850, signal 597269/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 23900, signal 597508/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 23950, signal 597776/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24000, signal 598056/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24050, signal 598266/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24100, signal 598458/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24150, signal 598757/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24200, signal 598961/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24250, signal 599247/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24300, signal 599478/636813 (executing program) 2021/02/24 01:00:41 fetching corpus: 24350, signal 599722/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24400, signal 600090/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24450, signal 600328/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24500, signal 600632/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24550, signal 600957/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24600, signal 601162/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24650, signal 601421/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24700, signal 601757/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24750, signal 601971/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24800, signal 602210/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24850, signal 602545/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24900, signal 602900/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 24950, signal 603192/636813 (executing program) 2021/02/24 01:00:42 fetching corpus: 25000, signal 603477/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25050, signal 603763/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25100, signal 604044/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25150, signal 604302/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25200, signal 604451/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25250, signal 604900/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25300, signal 605238/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25350, signal 605678/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25400, signal 605964/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25450, signal 606297/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25500, signal 606570/636813 (executing program) 2021/02/24 01:00:43 fetching corpus: 25550, signal 606843/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25600, signal 607106/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25650, signal 607416/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25700, signal 607615/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25750, signal 607874/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25800, signal 608173/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25850, signal 608434/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25900, signal 608814/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 25950, signal 609147/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 26000, signal 609492/636813 (executing program) 2021/02/24 01:00:44 fetching corpus: 26050, signal 610178/636813 (executing program) 2021/02/24 01:00:45 fetching corpus: 26100, signal 610407/636813 (executing program) 2021/02/24 01:00:45 fetching corpus: 26150, signal 610608/636813 (executing program) 2021/02/24 01:00:45 fetching corpus: 26200, signal 610808/636813 (executing program) 2021/02/24 01:00:45 fetching corpus: 26250, signal 611096/636813 (executing program) 2021/02/24 01:00:45 fetching corpus: 26264, signal 611233/636813 (executing program) 2021/02/24 01:00:45 fetching corpus: 26264, signal 611233/636813 (executing program) 2021/02/24 01:00:47 starting 6 fuzzer processes 01:00:47 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 01:00:47 executing program 1: pselect6(0x8d, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:00:47 executing program 2: prctl$PR_CAPBSET_READ(0x1c, 0x1e) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000), 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1d) unshare(0x48000600) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/57) 01:00:48 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x24042, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x54}}, 0x24000000) 01:00:48 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:00:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0xffffc90000000000, 0x0, &(0x7f0000000200)={0x0, 0x0}) [ 123.642354][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 123.876779][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 123.973923][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 124.075644][ T8542] IPVS: ftp: loaded support on port[0] = 21 [ 124.239631][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 124.317719][ T8664] IPVS: ftp: loaded support on port[0] = 21 [ 124.354682][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.361807][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.396842][ T8396] device bridge_slave_0 entered promiscuous mode [ 124.422136][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.429518][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.438614][ T8396] device bridge_slave_1 entered promiscuous mode [ 124.547580][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.590064][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 124.627860][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.730096][ T8396] team0: Port device team_slave_0 added [ 124.741827][ T8396] team0: Port device team_slave_1 added [ 124.760977][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.772450][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.781409][ T8421] device bridge_slave_0 entered promiscuous mode [ 124.861445][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 124.884502][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.891717][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.906705][ T8421] device bridge_slave_1 entered promiscuous mode [ 124.915057][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.922017][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.957487][ T8847] IPVS: ftp: loaded support on port[0] = 21 [ 124.960431][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.037710][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.044821][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.071056][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.135795][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.171705][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.237455][ T8396] device hsr_slave_0 entered promiscuous mode [ 125.250892][ T8396] device hsr_slave_1 entered promiscuous mode [ 125.342822][ T8421] team0: Port device team_slave_0 added [ 125.402373][ T8421] team0: Port device team_slave_1 added [ 125.458328][ T8664] chnl_net:caif_netlink_parms(): no params data found [ 125.474041][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.483502][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.492334][ T8542] device bridge_slave_0 entered promiscuous mode [ 125.504200][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.514093][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.522526][ T8542] device bridge_slave_1 entered promiscuous mode [ 125.532115][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.539659][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.568139][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.585644][ T3136] Bluetooth: hci0: command 0x0409 tx timeout [ 125.589128][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 125.621947][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.629689][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.656291][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.740079][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.787288][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.800543][ T8421] device hsr_slave_0 entered promiscuous mode [ 125.808165][ T8421] device hsr_slave_1 entered promiscuous mode [ 125.816774][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.824887][ T8421] Cannot create hsr debugfs directory [ 125.834900][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 125.983505][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.993573][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.002597][ T8664] device bridge_slave_0 entered promiscuous mode [ 126.014286][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.021540][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.034855][ T8664] device bridge_slave_1 entered promiscuous mode [ 126.064803][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 126.071914][ T8542] team0: Port device team_slave_0 added [ 126.090210][ T8542] team0: Port device team_slave_1 added [ 126.142760][ T8847] chnl_net:caif_netlink_parms(): no params data found [ 126.160930][ T8664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.193496][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.203336][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.212050][ T8719] device bridge_slave_0 entered promiscuous mode [ 126.241760][ T8664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.260757][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.268344][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.296305][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.315381][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 126.319739][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.328854][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.337246][ T8719] device bridge_slave_1 entered promiscuous mode [ 126.371259][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.378414][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.405499][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.445825][ T8664] team0: Port device team_slave_0 added [ 126.481897][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.502290][ T8664] team0: Port device team_slave_1 added [ 126.524878][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.554712][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 126.571969][ T8542] device hsr_slave_0 entered promiscuous mode [ 126.579197][ T8542] device hsr_slave_1 entered promiscuous mode [ 126.587569][ T8542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.596828][ T8542] Cannot create hsr debugfs directory [ 126.617338][ T8396] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.688851][ T8719] team0: Port device team_slave_0 added [ 126.696791][ T8396] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.711070][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.718688][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.749666][ T8664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.761444][ T8847] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.769324][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.777903][ T8847] device bridge_slave_0 entered promiscuous mode [ 126.791625][ T8719] team0: Port device team_slave_1 added [ 126.805123][ T8396] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.815859][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.822825][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.849055][ T8664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.861788][ T8847] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.869214][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 126.869891][ T8847] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.884280][ T8847] device bridge_slave_1 entered promiscuous mode [ 126.922800][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.932007][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.958765][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.971722][ T8396] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.983034][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.991171][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.017764][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.085339][ T8847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.138380][ T8847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.163037][ T8664] device hsr_slave_0 entered promiscuous mode [ 127.171449][ T8664] device hsr_slave_1 entered promiscuous mode [ 127.180871][ T8664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.189984][ T8664] Cannot create hsr debugfs directory [ 127.210107][ T8719] device hsr_slave_0 entered promiscuous mode [ 127.218464][ T8719] device hsr_slave_1 entered promiscuous mode [ 127.225606][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.233176][ T8719] Cannot create hsr debugfs directory [ 127.258067][ T8421] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.331146][ T8421] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.342952][ T8847] team0: Port device team_slave_0 added [ 127.351876][ T8847] team0: Port device team_slave_1 added [ 127.388309][ T8421] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.430325][ T8421] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.453990][ T8847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.464045][ T8847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.492149][ T8847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.513109][ T8847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.520903][ T8847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.549428][ T8847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.668359][ T2932] Bluetooth: hci0: command 0x041b tx timeout [ 127.716206][ T8847] device hsr_slave_0 entered promiscuous mode [ 127.723104][ T8847] device hsr_slave_1 entered promiscuous mode [ 127.731240][ T8847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.739881][ T8847] Cannot create hsr debugfs directory [ 127.823163][ T8542] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.900719][ T8542] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.907691][ T4823] Bluetooth: hci1: command 0x041b tx timeout [ 127.921721][ T8542] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.936435][ T8542] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.069022][ T8719] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.104109][ T8719] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.130370][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.139712][ T8719] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.147113][ T4823] Bluetooth: hci2: command 0x041b tx timeout [ 128.171592][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.199605][ T8719] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.230307][ T8664] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.270280][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.288541][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.299269][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.309886][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.319657][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.331899][ T8664] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.346683][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.379504][ T8664] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.396517][ T3781] Bluetooth: hci3: command 0x041b tx timeout [ 128.409115][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.418971][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.429260][ T9440] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.436592][ T9440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.445555][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.454147][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.463462][ T9440] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.470615][ T9440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.480016][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.489037][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.497795][ T9440] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.504945][ T9440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.513035][ T8664] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.555239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.569505][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.577883][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.589549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.598556][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.608545][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.615728][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.634744][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 128.658356][ T8847] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.673171][ T8847] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.704779][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.714433][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.726279][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.736918][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.745697][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.755147][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.779580][ T8847] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.798807][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.816113][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.825323][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.833674][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.844288][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.854064][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.863339][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.872472][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.881102][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.890103][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.905614][ T8847] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.929454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.938339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.947975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.958227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.966891][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 128.986108][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.995864][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.005427][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.013888][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.027989][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.053386][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.077040][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.105994][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.117365][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.127646][ T9690] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.134796][ T9690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.142941][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.152362][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.161614][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.168756][ T9690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.177229][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.208057][ T8664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.236456][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.244490][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.256589][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.266098][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.290187][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.330993][ T8664] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.359758][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.373593][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.381362][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.389274][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.397502][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.406018][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.414682][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.423040][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.432449][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.451637][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.468143][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.486428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.495606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.504002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.513853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.523729][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.530942][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.538824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.590734][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.600401][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.611377][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.618516][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.626787][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.636334][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.645658][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.654337][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.680368][ T8542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.692334][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.727749][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.738246][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.745240][ T3136] Bluetooth: hci0: command 0x040f tx timeout [ 129.749058][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.763025][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.772435][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.782263][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.791577][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.801186][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.857793][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.870221][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.878961][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.887740][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.897973][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.907782][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.917270][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.926499][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.935841][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.948036][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.974478][ T8421] device veth0_vlan entered promiscuous mode [ 129.994781][ T9670] Bluetooth: hci1: command 0x040f tx timeout [ 130.020009][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.045982][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.062220][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.095832][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.103383][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.135070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.143857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.156337][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.163430][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.172088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.181279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.191011][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.200433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.208850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.226038][ T4823] Bluetooth: hci2: command 0x040f tx timeout [ 130.233401][ T8421] device veth1_vlan entered promiscuous mode [ 130.249664][ T8847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.272069][ T8396] device veth0_vlan entered promiscuous mode [ 130.296303][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.306699][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.315495][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.323891][ T9584] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.331081][ T9584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.339632][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.347934][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.356120][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.368992][ T8847] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.381356][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.399122][ T8396] device veth1_vlan entered promiscuous mode [ 130.447511][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.457369][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.470707][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.480915][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.488045][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.496319][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.503750][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.511442][ T9687] Bluetooth: hci3: command 0x040f tx timeout [ 130.522809][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.531695][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.541197][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.550344][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.557528][ T9692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.577712][ T8664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.618968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.629034][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.637899][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.646993][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.655683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.664082][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.673037][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.681960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.690886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.699888][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.718953][ T8421] device veth0_macvtap entered promiscuous mode [ 130.728872][ T9670] Bluetooth: hci4: command 0x040f tx timeout [ 130.754739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.762840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.771960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.781105][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.790897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.800097][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.808884][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.819565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.828954][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.838741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.848036][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.856875][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.869073][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.906154][ T8542] device veth0_vlan entered promiscuous mode [ 130.913606][ T8421] device veth1_macvtap entered promiscuous mode [ 130.924395][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.938260][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.947091][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.956421][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.965814][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.974295][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.011224][ T8396] device veth0_macvtap entered promiscuous mode [ 131.028996][ T9626] Bluetooth: hci5: command 0x040f tx timeout [ 131.037236][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.046792][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.054480][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.063054][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.072145][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.081339][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.089706][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.097848][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.107564][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.140487][ T8542] device veth1_vlan entered promiscuous mode [ 131.160349][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.173075][ T8396] device veth1_macvtap entered promiscuous mode [ 131.187171][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.208329][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.233321][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.248790][ T8664] device veth0_vlan entered promiscuous mode [ 131.270155][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.279024][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.290271][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.300566][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.310202][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.319566][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.329890][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.339213][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.348732][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.369743][ T8421] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.384989][ T8421] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.393737][ T8421] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.402907][ T8421] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.442218][ T8542] device veth0_macvtap entered promiscuous mode [ 131.454245][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.466680][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.479981][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.506111][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.513840][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.523328][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.536802][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.546747][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.556066][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.566524][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.575663][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.588230][ T8664] device veth1_vlan entered promiscuous mode [ 131.618244][ T8542] device veth1_macvtap entered promiscuous mode [ 131.635726][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.643874][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.652671][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.670432][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.684175][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.696687][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.722271][ T8847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.748667][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.758617][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.771609][ T8396] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.783611][ T8396] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.793670][ T8396] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.803121][ T8396] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.825943][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.837074][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.845116][ T2932] Bluetooth: hci0: command 0x0419 tx timeout [ 131.850174][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.866128][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.878883][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.926699][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.939156][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.949992][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.959107][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.983777][ T8719] device veth0_vlan entered promiscuous mode [ 132.066302][ T9584] Bluetooth: hci1: command 0x0419 tx timeout [ 132.072513][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.086013][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.093886][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.109089][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.123869][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.137291][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.149456][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.162557][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.176342][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.226809][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.243993][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.254260][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.264139][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.287177][ T8719] device veth1_vlan entered promiscuous mode [ 132.302384][ T8847] device veth0_vlan entered promiscuous mode [ 132.320075][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 132.339525][ T8542] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.350220][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.367292][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.373231][ T8542] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.383413][ T8542] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.406092][ T8542] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.422235][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.430698][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.440228][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.449342][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.470025][ T8664] device veth0_macvtap entered promiscuous mode [ 132.546634][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.553001][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.561365][ T3781] Bluetooth: hci3: command 0x0419 tx timeout [ 132.573374][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.593832][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.604150][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.619671][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.634203][ T8847] device veth1_vlan entered promiscuous mode [ 132.658037][ T235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.668436][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.678009][ T235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.679738][ T8664] device veth1_macvtap entered promiscuous mode [ 132.704317][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.757962][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.769902][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.786761][ T4823] Bluetooth: hci4: command 0x0419 tx timeout [ 132.833514][ T8719] device veth0_macvtap entered promiscuous mode [ 132.874773][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.883473][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.905482][ T8847] device veth0_macvtap entered promiscuous mode [ 132.927152][ T8719] device veth1_macvtap entered promiscuous mode [ 132.950628][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.964252][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.984448][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.003856][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.014080][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.025545][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.039316][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.049241][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.061291][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.070348][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.079653][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.089530][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.099713][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.110756][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.118771][ T4823] Bluetooth: hci5: command 0x0419 tx timeout [ 133.141526][ T248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.144383][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.178426][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.186674][ T248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.200923][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.226646][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:00:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x5452, &(0x7f0000000000)) [ 133.262932][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.296222][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.318986][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.342636][ T8847] device veth1_macvtap entered promiscuous mode 01:00:58 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 133.370535][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.384142][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.401599][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.456231][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.492500][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.504308][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.520624][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.531895][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.542369][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.569623][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.584181][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.595920][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.616713][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.629147][ T8664] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.639979][ T8664] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.650233][ T8664] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.662092][ T8664] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:00:58 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0xc, 0xffffffffffffffff) [ 133.704902][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.722401][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.755754][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.762898][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.782255][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.801939][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.812839][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.826708][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:00:58 executing program 1: pipe2(0x0, 0x400000) [ 133.854687][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.867587][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.878781][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.890650][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.907302][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.990196][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.005548][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.025813][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.058660][ T8719] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.105390][ T8719] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.133114][ T8719] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:00:59 executing program 1: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) [ 134.161754][ T8719] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.209295][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.222877][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:00:59 executing program 1: mprotect(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1) [ 134.257689][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.297688][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.344988][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.357545][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.377919][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.403201][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.434840][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:00:59 executing program 0: setpriority(0x2, 0x0, 0x1) [ 134.464002][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.479199][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.491703][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.505831][ T8847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.527511][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.547104][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.566874][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.606997][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.643561][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:00:59 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000026c0)) [ 134.670442][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.696512][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.717964][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.729042][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.740956][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.752029][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.762686][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.773720][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.804273][ T8847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.870401][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.891946][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.929696][ T8847] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.988031][ T8847] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.008257][ T8847] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.024186][ T8847] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.162183][ T9793] IPVS: ftp: loaded support on port[0] = 21 [ 135.327875][ T117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.329616][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.357888][ T117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.373686][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.413270][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.436060][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.455793][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.472843][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.525072][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.533115][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.562368][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.577307][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:01:00 executing program 2: lchown(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x400000) [ 135.658099][ T235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.679770][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.690663][ T235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.697663][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.739951][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.802196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:01:01 executing program 3: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:01:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:01:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 01:01:01 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) poll(&(0x7f0000000240)=[{}, {r0}], 0x2, 0x3) 01:01:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 01:01:01 executing program 2: bind(0xffffffffffffff9c, &(0x7f0000000000), 0xe) 01:01:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 01:01:01 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x4004667f, 0x0) 01:01:01 executing program 0: lchown(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 01:01:01 executing program 5: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000001180)=""/123) 01:01:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0xa}}, 0x20) 01:01:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1371ee82c0e6f775, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:01:01 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) close(r0) 01:01:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6558, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009d00e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 01:01:01 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:01:02 executing program 5: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_migrate\x00', 0x2, 0x0) [ 136.950434][ T9916] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 137.041310][ T9920] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 137.068520][ T9920] bridge0: port 3(team0) entered blocking state [ 137.106337][ T9920] bridge0: port 3(team0) entered disabled state 01:01:02 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7}}, 0x0) [ 137.148207][ T9920] device team0 entered promiscuous mode 01:01:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000002940)) [ 137.191911][ T9920] device team_slave_0 entered promiscuous mode [ 137.225421][ T9920] device team_slave_1 entered promiscuous mode [ 137.255612][ T9920] bridge0: port 3(team0) entered blocking state [ 137.262316][ T9920] bridge0: port 3(team0) entered forwarding state [ 137.346834][ T9916] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 137.378952][ T9916] device team0 left promiscuous mode [ 137.403000][ T9916] device team_slave_0 left promiscuous mode [ 137.450007][ T9916] device team_slave_1 left promiscuous mode 01:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) 01:01:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000010c0)=@abs, 0x8) [ 137.500716][ T9916] bridge0: port 3(team0) entered disabled state 01:01:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6558, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009d00e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 01:01:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1371ee82c0e6f775, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 137.809071][ T9943] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 137.841236][ T9943] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 137.880698][ T9943] bridge0: port 3(team0) entered blocking state 01:01:03 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000980)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000009c0)={[{0x0, 'rdma'}]}, 0x6) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f00000000c0)="2e0713f5ddcce371891b050b8fd3a6796cfb9ecafae16d2a205465de8f03ac2c69ddc7b7c3c3f8098ee4d247e66d2d9ae64de530a58f2c5eba2f2a20007e5ff7a6116d353c13dabfd7db1d58c340298c8ba5366169b07dc7c320039a65cc53cdb0a70c1dd45ee3fff077b35f472a0d941bd5ec26e08e08c80826d8bab302a76c48ea5d690ff0ce80ba7f19f3e9", &(0x7f0000000000)=""/1, &(0x7f0000000180)="701364d17a7328686775e0dd0193de926b0f9c2d867547c0d875c871f5d6bef72913325a97add25a6afb2cb2b4f17eced193ba04b22d2e040e60ead586e856a261d99a2341eea5ab5d88a610d8990c87d64fb7007eea7359d5e038751e6a0cd6564152da59facf14e6f84478e2c1151d2a13ff986a375a9cf4229e23ff5884e7626aa855c93fb2264dc737ed1aa990d001edb8bef3f879bf377ea308f3eb25e7c6e46597e061ab24e69e543a3dfb459736893a95c5d0764f5f29a9275286a120022a8568669749a48ab8c9cf330eb057ef43075d0017713fead29fda", &(0x7f00000005c0)="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", 0x0, r0}, 0x38) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000016c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') [ 137.928066][ T9943] bridge0: port 3(team0) entered disabled state [ 137.976349][ T9943] device team0 entered promiscuous mode [ 138.007384][ T9943] device team_slave_0 entered promiscuous mode [ 138.036454][ T9943] device team_slave_1 entered promiscuous mode [ 138.070672][ T9943] bridge0: port 3(team0) entered blocking state [ 138.077110][ T9943] bridge0: port 3(team0) entered forwarding state 01:01:04 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000002f93600200"/24], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x15, 0xa, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x6}, @ldst={0x0, 0x0, 0x0, 0x9, 0xa, 0x80, 0x10}, @ldst={0x2, 0x3, 0x2, 0xb, 0x8, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x7, 0xc, 0xa, 0x2, 0x4}, @alu={0x7, 0x0, 0xa, 0x5, 0x6, 0x6, 0x1}, @ldst={0x2, 0x2, 0x3, 0x8, 0x9, 0x18, 0xffffffffffffffff}, @generic={0xff, 0x4, 0x2, 0x5, 0x5}, @call={0x85, 0x0, 0x0, 0x74}], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x18, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x9, 0x4, 0x0, 0x9}, 0x10, 0x0, r0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='btrfs_sync_fs\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='GPL\x00', 0x3ff, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x6bef}, 0x10, 0xfafa, r1}, 0x78) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8d6, 0x41, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x6080, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0xa) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000500), 0x4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1, 0x3, 0x0, 0xff, 0x0, 0x1bc1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, r3, 0x9) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x81, 0x1f, 0x3, 0x4, 0x0, 0x100, 0x26a00, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x5, 0x2, 0x8bf5, 0x5, 0xd600}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x28, 0x0, 0x7f, 0x6, 0x0, 0xff3e, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f00000005c0), 0x2}, 0x12000, 0x400, 0xffffff4b, 0x9, 0x5c3e, 0x8, 0x6}, 0x0, 0xf, r0, 0x9) r6 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2b, 'rdma'}]}, 0x6) 01:01:04 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x1, &(0x7f00000004c0)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 01:01:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) 01:01:04 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0xa0) 01:01:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1371ee82c0e6f775}, 0x14}}, 0x0) 01:01:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1c, 0x1, &(0x7f00000004c0)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:04 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='.\x00'}, 0x10) 01:01:04 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x7, 0xf6, &(0x7f0000000240)=""/246, 0x0, 0x0, [], 0x0, 0x1b, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 01:01:04 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000980)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:04 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001f000100000001000e00940d0224fc6007000f400a0002000202000037153e370a00018004000004d1bd", 0x2e}], 0x1}, 0x0) 01:01:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000140)=""/208, 0x2d, 0xd0, 0x1}, 0x20) 01:01:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) close(r1) 01:01:04 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='x', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 01:01:04 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 01:01:05 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="1400000014000503d290ca207fe2f71e0fe1c781", 0x14}], 0x1}, 0x0) 01:01:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 01:01:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000a00)=""/135, 0x37, 0x87, 0x1}, 0x20) 01:01:05 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='T', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000094c0)={&(0x7f0000006080)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009380)=[{&(0x7f0000006100)=""/236, 0xec}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009580)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:05 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000940)="9edf3dd192306ada01da852c236c9860c0a0b18a5c603337d49755135c326859c300bc26da9d24410295288affeccf0fdbebefe93809339f0e9c6df0530b3319f1809002fd7061b64c8b505f4dfe187857206847dc63d454ec343ae551182b64488d90076211e9a68e7a09866981416cbedd1e78a1c57faa71177616c2d900ede7d3ac452345cc6a76ebc6264982d227169bcb4d213c5ebaa6be670f0dd2d99f97090659a96a36153d491204a49735d212e0e42dbc5c87ffe4e1fede04174762acf1f6c50448c0dc4249407cfc5ff72ce6f1d9fdc50e18887e86efbadf5ead13d5f8930ffacb490059a2672e89af59daa60c6023dbb4f7dc089283bdd74456d2f546c0663102b0d51a66d087d0775941105ab0d3a5649c02b63b9831ad90a4a491b53aa54a21aa5d6844f01071524e10afe260fe745342f122282e32bab6c7a4ad565e3047fe76677a0c89b292944c12b89119ff03483800b1022822edb3745ec9b15255d6d203cee764779d8cf5fb7b389cd912fc87db2d5ea50cd88c7fc18275763433abf5cabc0c8011c2b0dddabf36c6415e956464d0ba5a4c8b1b936076af31b91c56827b46b2d0e5348048ab3e84232fb5178feddf7dfaf593e59a9d8cf5035b603619e4fdded2861de90b000247b345b46ad4cdb3b25fe18e540c110257254b6a36238c48a4f67f567a1fddbb55b2976dd47c9cdc994480433e9aef96b9b845dc78bceb1687cc042db034d050e8b4c1b9d7af3e31385d3c0036dbd4824865514aa7f7e2777b0ad03087f86ee4bf0022fe079f0338bef22d6193201256eecf470fa38c49a676db8073ca0d1e0651b246bdcb57ffeebbca71f1cbb022ebf1f662ab2f6d2339db362f4c8f861334fe7a3cafb60909d8663d78d3d0f44fbf7bf4c3b4af20c9dec3862f0bc55c8e9d6d645f6d3cde94d959797064cde3f7cb40c6c93ecef61bb15b0bba998a330cb7961879957f2bd7677aedb6364dabacf3cc142b92c701367b5987805f1526065c6a147bfc26b6c3561555e948f6eaf9e8d6f3f869fa373e439e79852a102734289e23736da795dd33070b068d2853be75c45c0c40d80b91da25ac4824db736d02779de5013800bccff786ab0845f8967c41df7ac602978b807a78da39602d08bb7422631658c08061fe6bc5b08e340b43dc53101cca51a05ddb2620b610edfbb9634ef223c49b695138f99857b721e0134c121977bf7b2d19548b52416925f23345a2c9080fcc70da757467dddc342aa4ea392086d16067721c564de9261e04fea1dcf33707f212ec06f1b9eac28c003cf3cc95a66cb2460ee5e22c03f81af6b05d59c5cd8707f7ccb4832da74dfe92d568e96e4f6783fabfccf28a422c4827e590a6262819a32e952165600dded6a97bd29f4727f1f072cfd626189926d1a92faf18518dce5e07f99eeb04a1bd709de359573fcaef22db9004ec4086d5d3924298f41223d0c5ea0ed51b3f2dbe78006305d2fe1c1a1dfe9ba27ea3951445fbdd308693e49bcf4b3edf5b062e4571305fe1bf8c993ae50924577dc23fcf6cef61f673c1e498672d3aa15b6a5e510083b471a82a6bdfafb1f11e3d27498b8871c8c80dcbf027fdad6577908c881d3ea83a9996ed71fff243ebe446a4eed54a18eaa50c382726d499266449b8e1093875f2cee9eb96c4519889c7876484f8e19252ee398960fe6ba101d857d4f7b41b05e8a7bf05f53aaa40d302e3d0bd2e61339150a4992458715b60fc44c65a377b08a2da535ad648e281f21c507125696d7317e0320c830586cacb49478be57d1e9de9f678572084e910620458858ed5ca2834fcd2edbff5c78a567dba238e3282c75e57c486d92406414496557a5454c5d46a7781cf24d2de7313f08cc79a7f0d2ed2d028f08d1bd913e9b7658617557999ce82542c342f171810305e0bea938ee2b4bd02b399f02a4252e6e97f45d2be03fb5256aa636c9b7fa877ca456c422204b3a742d4cd88b27e28de51caecb625f91d5cfcad46317f534157aaf63323e08ef43eb5280279c632744c8400c8ce04f1d941c00caf312da3d18260df1ca5d8f5df6407b049dc2b85f58c2b983d1da64e4a8b70c714c2ab84b6476ac0acf159051dca702b6a85bfe377b74a2dec793b7aaa7fcd8b62c85bcf88e3d53b34b16aa966e475d979364b95b0ad754b840073cffa43bb45de277cb5c4e63200d28d679f911e6a225442ef86564808fd4fd75a6857047eec9f7d539c62aaf663582bfe40a70abea8c11544ae4a3a0925ed6b283cddea22b6beec23d3b1d5bc074487f25df326c21f1c570aa81cfd71e5e0be25d17aa8cf26845eda39176e26173ebdd32108ce5172c4816a3622261b5f59b23dff353a3b276f9dd3f15e83e57f105de785dadce996e72b3aa4abbf19eac5a013428468ff9ac16aa601d4cfb6e351c952b963826c2cec5fe21ec10eaaaa6aa417a1bdec30f8d7478a90fc8618b3b67cc5e1e7e078e1c707059769fcec5895f70943ab2a0398513f1ee648c16f2b3725ee2e48936a644fb361e4960f4859341544bd98a06ed6d7e4d74d6d07816cff9f055b76b948b18089684fb8a7b7ef2e33c0f8ef36b78f7ac69d50829b0e6335cadffc42aa5f553582fe45b8b31c1bcdc69f1621d91642ae47e00ff792c6efa20c0812325541433ba7fd86d80a5a4bdc0eb0275ac6138114e3e26026d720ff17638684283f2ea94b8a9f1ecf6de87b6c03923e998a9d7644a3f57e27aeedb5df67e10fd05d2ac94349b1bda9c40afcd48af7b6082f091ec5ff444ad409ca047d5382c7ff871b998aebacf9e8be4ffbb610cc4d0cb92cd09887de8b968c5417ec8da9ca4900c1fe808ac6b26f4d50056adb75e23de48ebe12465b47ee13f2207b7685fe826153061118729232cdc237f93c17c87009a01a967d563367f7ee64ff0c0a2321a050b7b3036acdd999a0bf8aa6ee4fe6e6805d732b0e1e97226863e18739dec3606122143aaa1507cdc8fadc7044897b0f36c11e905287298dee50cd376f06fa96b28f79fadc90bd6ddd4aef16db0255ee9a206ab75dc16c0a0a2cd844ad4145c5e868c3046939a82ed56fd672cbdd89a72bce269e2602c8c5d041a66b44394857335f8b88523fb930d4db2108a3befaf314e9b6661c629265cb4e84c7e7ebdcca4e2675cfa7614845eeabc2a225fd70cfad9ff76524c3670ed58db98932d51c5d2bf15103be01b2b1ebadca2a8cde058528309c547b243554cc606251614fbf277a75ea4ceb060707fdb8c08eb90a6681fc1470b7194662e9b113014bf67a4add358c79789c184212a1590917aec810529828fe3d946753f24d573b4f87d6305fc8476479c2771a837bfe5beacbe408c7f8b3623220f2d676f8001fcb9f8d1ce67486757f75e99771e7226611f408a6686d8a7450474a983ed9ddeaf47151bc9ea01baad206156923fa3860993d9d78fd54632e6154ecd4b6910a3ab56e0e88e8fc605125e4dfb5e5e09d07458165135f9ae1a66c9849d17f1f77e72a1ad6143c364f91b3ecf56cecb0a85c34ee42b1ef4c6309572fcd396945060f49274e3c9f79f82a9784f330508942914cc8cb60b9d370944681e5af9f67ca14ab3a5d3c2f4f6b7a4d1124e94051a1eb5a08697fc9453f752e97c010d10b7b0c4356b891821a87001cb10204b1e56723ce99023376adcd14570432a496298ee6b2e2f8c9d15019b2c4ef03b4a4f7b733b032c5babf1edb8ebfc1b08b0da4f674e1e84d465ccd0acbd4c553c098aef23d36931096bd000a03ccb3dde086d6e62f713416a8f71f208ddf1e21e339fe6483d84458383dfb1446b8f19e38d187dbbf997701fed91f699dd8765bba9db16e7b7f3eea1ebeaa1af1a4ac0e6ca335add5774c7bfcc6ef13dc83fc55b6afc90e8dc32c70c5af5da006ee7559ff771989ec0a7634079a580f677390d8fc0ed91b78da26b0f5676e9f9751994db9019130add586102393185ff8e6863a16837b88d3b8693550501905d297afa48ab48ed568d245e434cdefbb0f1d90e005ff7dce1e3140c6883e2212ec24e01810da3f9ef156a3b55f5f67ffd0d258b6e39044f3b87391e77df102ec6d2ee9255881055a099400f2ed3434082879c6c8b889c564852deb4ecf42703dc1e51b273c71acaf3e33b1deedcb497a839fe4f5ef82dfdffdde394569401f1e5d2146711430903ab30bae75b70084608d08300b22b3cfe3c58a7e80c8f68c829bbecb4cd1b39dd0391b0c5bd192441f9a678d447f54c69bbfca7ff2e46a50636423ce9594908cb303ff14e90e65ca07730d04de7df9af79222aa8ee315cfd8671bb60658f8e1913d0e7e8ae99f2c8c0c57c304e329a9f98762e3b9a6fbd74bfcb913058b936fb63b2ed8f7e7186a0aab9be8c1c913b5ceb0a5715f6d48030f9123febc9494a068c17457f7d6601374daa701811689a1cd1ebb921036f33cffc4552b808564b5b599ef3d0cd17cc5d7d397f52d265a923f0b411fe7fbb3273aa37bf39d79ac305d1a8dbe67dd1eac9705a73e71fd921d9d07ed735e4549a995ed187d1898b1811c691dfd60317b95ad2e34c25fb150be8c3ebe6d16834d5dc13204eb9bc19c6aa44c4aed7c4dd9500585661128be580a5db07cd2ba218d29c48eb4d446dca563af60cf4e127e9048ade438245b2ce92f4108c48574d260a7910c065ac3db005d46f139a2ba6c851c59b5fe7171b0240fc94930fd2066d430cba64728a9df26748750fc2aa38605ed05043c8e6e70783458826df5e552dcf27a7992e188b93aac449f5818b1d902c90986da317e7d722667f673ef674e4d4a1cf9e43bdd213facacaa671ca44968892c8e3cc8ccf8cd2d42e120828201e30d22f14e923dd87f37e8cc3faf6334dabed83c7c79f3fd617922302e8a26fbcf3fcb5953a8cf7fa19c0ca26218c9543bc9a6a302a3eb51ad00cc93a22c753f41aa6c700cd717d7c1b66f257ebd8be9d69de048de7167146de2b2f72b0fda7064dd2c23d71884efc922fe40eb9ab186e624c1fe7d04333f0aa3538d446394a680923e80089f359e35fcda81c3abe0f4eab6a0719f070cef080e89af9911bf49d55d3615a2b34e8cea01136af9f6aa499b263a721f1b60af1b903073f8fb58fa2b1c23474125d7b78933748883bc86cbbf7d69ab59e0d96854324e7739e70bd7a8eb30153ce09a675f036366750ec8f67ad94664bcf92ef6cb29240f9e20b39020b475d59132446058735861ca2869aa7bfda8beea006b418e3de89e3d8f0cab47ea400c2b290e98adda4a96982650870f440a726ae4bf49216eaab844725fbc813b8dfbde93395017629abbd0bf0de205297e047539fd6269f0b1b03566b93f1111315c4c7beb0354bafd30b592ece91d0be2d3625916270d662adbb449d00b308c01ea7b95ace4c0171c718aa495104c2db063425840965cb22b88eeda3f2e52abe8b56d2ad8a949ac4ad48d155f8899ead2ac26cb61968747b1904db42837635fa4ef4655f80602caf0ffb20b69f932c8f05b7b9c42c0e6ca3c391e088ee76350897ff61dbbd9b5ab237829f44380e402912e96ae90be67285c94639575ad37367f8d8d56d8557b427a202a31a6c98d25c8b2540fa2bca4a105c667af7b469ce6673b9062c9a5fdd2dd40a6ff581f6451612a4d99a680bf15c0ce75ff74add11c3dfebe3805eee5ce1911d4f8cbc835adb9bac4ab8c067d5a53cb4e52b0e0ef281abca6b3026caa52bce15f989b93edf94dbdd640795c8c76eb2bcaec8eac28e855467c21d8b7b31a088cf48d9e1bc", 0x1000}, {&(0x7f0000000380)="49e56f749f59cbabe9dffe3e6bab8adcd3a6a30124cbbd7aa367ac405cc32e4c726d44f368bfca375e45785c465c61eb9c4bbbb3ac985889d2b0f3b1e5c355e21f37994f2a95658356356a1fa8b615908fab13a78bdb15bffe4fefd699e13c2188702fcb3d84f4abc89e93e28de2a1843d1d53b7acf8a93569b0def00c361b88e98edf5f3e5abc6731b733bc1d5b07d19d83bc72be019399972fe7b2ab40691c11c69cb2dd83c4a0727a2c7010a94769e0ad800f594227c35dd4ee5ef771770eae7dd3ec11819cda7329888ec8cbb834afd091bd479c5cc1de3b7fd3cee87d6f4cd11f490aa92e0fa706c43d37e3e0568d", 0xf1}, {&(0x7f0000000480)="726d71d73422b739df0235ac02b3b6afa265dd25d0f544a1f4752d31da7c7a70ebc90588b6dabe1e90028bd12f737dc9a130e6c1d10ffa9e516fd9f313301d793e1892d6908c140a2c058997102ead2c8a0e4613cd70b0a7baa6e1fc9b7906e5509c5c7e2e9f866ee283bd4ab614b47873ae93a4ada141d400586c92f435fbc36602313c7d1e961d803a0c64f0f437bc2c27", 0x92}, {&(0x7f0000001940)="ac34542506840fed480e3f8ced69b887e857c6e9ad61bf8b62afcadf62c42479201d5ee8b3d7697dec84380c90ba4640b7b33ab03abc30d4cab96782de0c6efdb42ec1d25f6a50e31c022aa139249f7e8e9521612557de75aafb5b0858f8c23cd5efe8a1345c3776796b7f26377e397e9c87ba834df6843027d75983ce7a58372b6c944aa2e1208f8212a50b84f6fb745cb2c7fcd011da7b933ce1469005b96ee2e9cc1012ae563c609a486fcdfefcbb5ac8397de54ab6571ac5e641adcb4f845977d698b259f1592db9295d2a97165ba7516df52e972ae10beda63e1c47465e2cdef1196c6091f15916d9443129370b59e19d982fa4deff3928638331399082f67bdd79e225a9afaca8e35584b1e35e045e1a187be8a347869839d5f171bfedf208ff7dff3df06a9e0a3ba5f521c27369f6b73f24d55fdaadb8c2bc003b82e5d39a401d51befa4d2881655f2b13751edba53bf8ede754dec37b41845da05557b14bb27c69f6f561311dba5c9bf190f123889a290b506efe122b4902ebd8f1b4ab0d9864cab7d632b037309cab91d72d268a6406c2b0909e636f2327a75e6a24fdeb7a93b505c0aa0c51847ea252e3f4edb6b7b58e82fa275ca9a5f19edda5027f98ff1d5e3cd824a4ad3754b28400713c9256d8ce5f5ca410dc5c8e3b50670c9f4946e2235f72a65c7cd96f44a4fe211c4a6ff4a53e8f056e22b7092bf3fa4706f7330d7122b80f1db3667c1607ca1d9700a8e3037936d75dd832f19c977f530eab18c0f977841c4e6ce8d531709f5f7461ea833b49f3051f167dea3999ce64b53df710acb7ca95d5711fc4ee3db9a17bf11b7b29b6aeef84e5ad8c70d924225330cb427cfcd59ded02072fee16283eae783560dd28825710fbfd1c21bf6bb00f82704e0074ce5b824b37d9bd3219a867e5bdd220fa8ba0eb18ba0fa8198e8b5ce85cc3701294aca18d105d4b47ddf8b91f4ca0ea937a6aa66759dc77648fb9e4d657ec11c5f87393dcd0dc6fd75b428a3a1b4d13e26cfffcfe3005ce0bbc2bded0dcf9baeeefdeb6b5e7e08536c5c4be674617f4fdda06e33ec26974fd12e10ae85b82a2fb7bef9fb792850827ae550f3f7519582779d3d404f41447658c23946d995b3df4d2639186365d89b2f326a57ca146582359900af4ab051d78cecc3e667b57e3cc3a4c1bf85baf1370a5284653d527b48bb703bd38f451fe7ec0af1c596bfda1d2665b98683a323e533728806d48462b20445c3527d8f9a0ad041b46adf5349dce9220614ca1f23de433d4a7c7c29524604e7c13440738154017ed43a8030e901a47b4225177e5231e376a3098e049abc4f15728e2116efea19e8e436c9bb697dff4ac8760c4f5ce0756b3427fff633d80c40b9fdcdfbbb5608c074f229ee504ea151d372c9adb97a538e2b642d79fa94b8c524ddadd8f3fef5ac2b039fbfb1cb4a7e75767bc64bc58f20097c19eea049c23d89944a83062ae292ded0f5dd355304c1e800c59a69947d6c8b6eb4667ba9999e23fed1571aef1be936fec5fc4a6cbcab50ce363efa91b99ea16ae5a219572d1a96fd30286a20db8ab20796147496d9ad4b724b50b59c89c57b0c43d6e76d7a9c333ca5ad7cabda746d4982e41bdb03d92c81efd0969400d787c3030317d91d3b137df36db8c0c48e8129ed76e4ceef524ed3309f676cee193de5e242cc53f09cc99d0dee8bf47408b9afbda5c468061de5a2f11ff8426e04c0778cd79de193705a8847ce6b439b76635b3cd00d70bdb4756d6b59cedce09f4ed0cf4bee0908b0135f13b42f4263195ca120647b23ef72ddf5e3729d61ce814e1fdd9e68e971f4d4fb14433c94b12d7d6efadb0b0fc10b6b469211808bef1b468095c70b6c230481db01227b25573b49993e40155a9784f9827ce9ba873b67dfbb50353c280d1aef3ce4dd8edbcfda3d37230fc1d1162716002590bad5062c7eb9693b96ec3406fd9ab38fc70e5ec31c5491f7a63493b3b4a6928e389bde44cc275df86651640488674231a82380c4cdff88814fdb7deefaa928e494c32358e3ce8c58cf904f2b35de2840775367efeec495bc5ff2b9aa134d4021c3cf76fc0f8e342057d8adc97063229b2ad884226fafdac6b48713998514a77bacae80d5e2df748f2602687ef8c5e0fcbdc04bb4c9df01b85d92844ae52add75f612c90622daa5bb10ca3952010f1cd35ca75ab2b817db370c68343a6ae13a6133b1ffe5456d652ea307407af929324d77894c541d606ef615bcce06875b78ba9cdea3729f770328e4ce2fbc62976b60e8a033666b6f6b11f076a672816b0330a30e0bc9465715c349940eafcb50832bbbad77e50d74869e8eabbe2c17b3252d14447aea21d0cb0d913fc2b7a2960dbd7d448515438223a855130cc4c2cea63cc361b2223fa39191e87cf604ec3ad18305704dd55089d2f0ff994d9a9d812edded0118e2ec229b8d29da9efce6c8eabcddae33d44592625ffb5ba1ca5b5033c93f2bb01be572b2e29fc1c227178882503c712d020fd046695e1564a752295548599be979aabc11ce1c5e3f4dd7f319597a6a1b72b5e0707a1326e82f04f22f1515cabc2b2a34ef79189fd88ec2b2af95b4df286340824d629f60bbb5e86483011a58289b24ecbc5cff1e7cd1659b1fa80cfff80023bfeb7e4cc4410da24619f8d2a7317186390dd3fb726b7b7da5be4fd5543b7938313220c31a9f69f66d7213a7aab8be65a34b920ab1b0400718d5a0427b8fc4735020d06838b4bc4a2f7fb834a8ac64d0a3c75fc0623debf1b7ac2518933bff6952a36362fe940c1501cb9c681baccc9ec9b569ed33a03b255110f5dc3bd425377e2a41b1bd8e43a389572358abe3000b938ad8a15f503a319d81dbecbfe08e0b7df3f2be1db0bcd0306d17135fca10d08c3915f9ad40aa757a79dc9bc18bc84e306871c0c5f8529b2814dd18e1662b00fa00d842b0f05882279d49fda9ed2bcaf50b93f02c396da36a2e5c4435b51b32b511637507efa48bc96130c1661cf26a26a509ef8359520c331105cac6061adac97b0c488626421ccf1966903d69e99961701a3c3fbcd66ca806e1f1d54980d69d5fe5281395989338aae99cf40ed62ed499515ec8b837ab8fd3627ef5ee1f4b768905ae87e51753a5906868681f17d44bb5c7d666e4bf4704f84f33145c82568f25fcf7619e6f6ca82d7739eff0ba31156844159b6fb7ee5a7e353a472605f6027bcb71747530d9a136c467edc126922f3beffbbe1422f8d7da554daee21021ad0fec6fa4229ce7b1c3729751352a9aa37d38bf4737de2b944856edb4a467fad9bd824c5fc2ef2b85d4e28b5cb5abbd734a0c33f48b4bb8b5f0cc65adc5d29e8dd7ab65b25340e625ba6acd6147b4eb891e7f78d9bf31ddd111badcaadfc7ae8bf4b1682ec13145259c8b7fd648cc0b5b438e2320a52b443bd43f215c58842e88da88ba14be7f890c4dcbc12a388a03140fff45e3d97e0d1639c541c58f23b2db21987fcbaa1dd2bb37d06266f601df26f4d5d9ef95976d6d9e630f99e9a550d21fb13a41e252550544cda36e8d94b388aff90796db94ccdebbd521f2ae665d8cb76305c5eb66d0b3fab0a0ba1b996616d2d3f43630bf5059597b7d144291da597efc42299a15ea950ce2f879ae4b72d50062db03b037aea34e3b8e342dc3e4501d5a6c6f725d3f4c9a1492c1e9ebe6152b7f3fdaa3666872a93d9e7e5cb14f384bfb5b843ebce94a91ed8c562bc140928095c9167f3371534cddca97821831249f181cb98424ac47bdbd8c58631df806fdb57750716c596a02a56ce5f149b61c23964f13893742d175c1e91e7823893a1ccab4e37261d9b75881f176356b4f14877507358855376e56fb2b6eb7f95a57e5111bc91db650e3c0f2a67881d0db4a334d5bf031a25686d43e9079738306c0fc4be0e7184efa6be74692ecef5432136dc80c9d3f6ecd77c858c920c8cd3af6ee063bbe0d86e6a42669a69ed9571fef2c716be95d8464e0b1b1e39c2c16dd8011456326e8e12ad2d44ff7550bf4caa8d207d479731cdfcc2a881b8eee5ee94c9422f5dc1760b7ad71c46bb8c7dfee61e09cf3a50b7d07af47011b6fa4eee07b2847a97fb72794b3afdf9c6e665d7e407ef049ebb356e544c5d43effb21ccbae5d5e5f4497afc8f4aeab6220c05df7b5994a153a4face23e5c8e022291aebd0018578aca6f31ed43adeb7faee106a150d5828d18246887941225f3493b20e45d83f05eb6775636592933a60b2656755f094d4fed0a52ebed7f30c8ef448d2c1ed8567e011b75de3ab5f58af8fda20bd149a660af56a15b4827b860db76f2783212b3abd61b3c84f74d0a1e58547b986c8f5dd1e5dbd0321e8", 0xc1a}], 0x4}, 0x0) 01:01:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) close(r1) 01:01:05 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:05 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 01:01:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0xc0045878, 0x0) 01:01:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x19, 0x1, &(0x7f00000004c0)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:05 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:05 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x38) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 01:01:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @local, 0x31}, 0x80, 0x0}, 0x0) 01:01:06 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:06 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:06 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000016c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:06 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x9, 0x1, &(0x7f00000004c0)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:06 executing program 2: socketpair(0x10, 0x3, 0x1, &(0x7f0000000000)) 01:01:06 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fc}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x1ec, 0x200}, 0x200, 0x0, 0x7, 0x0, 0x2078057, 0x0, 0x6}, r2, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffc1, 0x81}, 0xffffffffffffffff, 0x9, r3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:01:06 executing program 4: socketpair(0x2, 0x3, 0x3a, &(0x7f0000000000)) 01:01:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800a42, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000020803fcff7500008326243ce35079453e63cfbd94289789ab6d8000000000000000000000e4000000000000000000000000000046dede185709f3ec738d796b211ed6e4f77b05301e6dd7a4c26108ea0486b0ed6ac63c272b62ff6cf4059c2328b7f2784a8fb9ee25eff11cb50cb5a8dee4543c0a837e5dda2b34a996e1e89c8e26977a392830e1c2a5aa41e5f636967816f8f152270d43008063d299689d209a3059b056d862f0d525c4b1118159f59d2905bb1451c2d905f2370ed24d6b798d3eec29fb8e192fcdd2b1209ac31a939d16564e64f6e4576c024e02b1a48212d1ab94be942ba870f6c705b6e936a33679214f8603a699c9ae0a7027925bc5e53eee6f410809f0e409840c35bed683ec09420d9ea4cde650eac963bc42d53a2e65cb873863eda4685633511ba83416d8acf8c10407000000000000004a1549ca102bf4c9c8fd5dc7d938d358647a70d6ef16c08fe7961390f637811172abcaaf0b8175"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) 01:01:06 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000980)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0xb, &(0x7f0000000340)=@raw=[@map={0x18, 0x3}, @generic={0x3, 0x8, 0xe}, @exit, @btf_id, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff}, @jmp={0x5, 0x0, 0xe, 0x7, 0x1, 0x80, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x0, 0xda, &(0x7f0000000400)=""/218, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000015c0)={0x1, 0x4, 0x0, 0x200}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f00000000c0)="2e0713f5ddcce371891b050b8fd3a6796cfb9ecafae16d2a205465de8f03ac2c69ddc7b7c3c3f8098ee4d247e66d2d9ae64de530a58f2c5eba2f2a20007e5ff7a6116d353c13dabfd7db1d58c340298c8ba5366169b07dc7c320039a65cc53cdb0a70c1dd45ee3fff077b35f472a0d941bd5ec26e08e08c80826d8bab302a76c48ea5d690ff0ce80ba7f19f3e9", &(0x7f0000000000)=""/1, &(0x7f0000000180), &(0x7f00000005c0)="82ba7e19ce86199e74dc5063b47894dbe03a08e828233d415a0b24df9301a8b551218326adeeb4d16e48de51d8d41c4cdde00397b6f1c4e0384ae431f0badbc730cdf30431781c2849a6d4c8063321e4f52f9a3dc51b7f9974f1c3a19d0afe9e20eada277418af9bcd32aa8822dbb71b12f317d0efc95b646d9a3fa493f7ca749ffc62a3885abf55803e1305de625ea46e552852cdbf8491f26e58e69af789b4c5f9effe4a661df7febbe960b4c6e9ec3fc289391a533e9b6968dd5159db4ca02e5daeb6da832254dde5f86a48c5fccd4900dc000c19caa3175c350a2d7bc243632e54d8d51cb6c33b1cce4a36565a9996fecf0df6f2829d54345e5f423c2ead7a52d0b1327d547d4fcfee7ecb43e42da6457d76235c6aebe55b497efe9ac57a0c86c93446e25268615b8a83d7391315eb8d345de584c9d22a318908de637953ad4791805e7a12c87b9d1638ffa162e7e5052cd70322efd08890d0e25d21090d0bd5bea206ce41575328f46b0ee5f45c0730dba8a82f97c88eb7cc128914f9948b2557e94b63f1c4cbe27b1ca626d65ddfae988f29fda17f2ef50684fab42155ce818782e97a92dffced9b0b9a8c75578658b3f3b1779421055ea6bfe79d1c8c4e195dad7a09f8e9f9f10eed29f3e8d3777d15af35c5f77c29bd1d6e88b2d2d2248a52b75a06e9df8a0fa1adecef90df6d762ded420d7652b85dbaf14a8eda42fb01a624d736a4a8ea1b6c4b79eccdfeae680b8ea42af714b4cd73f772b768cbf48bab145784078fd184af84bbf9df5db196c05ef91759a1c78a04b1d65ddb341815139dc47ccd6e5de3fb593bec14d142f04fee8176eb51b24d3cf13f6590e4a1631ffa5d1cc163add8f4845af2fdea4813bee7c6430f9c637807876db69a457d8a5688975c0006116d08a4e6a560d7748fbc0edb10442a0eb0146cd781ee062ad3b2ca084626eb2603be0db81c99168568bf4d9d691306d1c08f3815992a96426080280c60126254b0e6c89a9fb82f7f65ea4c77d66d66843896a2e5f46787cfd9209d09f41b77bb3cc3fbd0e75741274ddd2077de98dc4de2f63ba475a356d95c7577535f04750ea2be6fb8347b1a05853bc17715d20d10c86cc527c58dfb5c5c1ee612c77ed5f9ac38bcbd6e84b2ccd18cb82e22281feb068edc007e3d438b066e967bafdb95be96d53a0730f77132e8220a8f461921a3bb423e956a998f2412a1816cd6f33b21a1cb07342393362a1fda4257c808a7bff756f31f206d0a70124805c918ac71f8edfbdfc181cc85d3b2e73b0d612f2b389a76e60860f90d1e060f1b89edd8bfc725e9130d3969d30c56aab6ecf716ae7bf6e61b2fc229a5ec440bc61bdfc0672ec52c9d1d0af631c61e092857a329a11920c26fdc94334455d74f36af699a3949ff553dc9bb5147366869499aaa74496dc2c1bdb0f13d26c2aecfc79a09be95cae8ee91c71acd29af8d5026efe8810ad3b561a60cd4c0c9336233b5cb70ffcbff1fb696b90f980479710b53ab0944a893161bc16e8f40a93d1f89e6bf1801b22f8cb37acc915dabb9b8f3b0a3f20293f2798720c9e273f373d90cfa4034ee043d0f07bb2a626948f72fa146ab64eaa70995983ebe9def87c1d53332c75f58d92b6e7c12ecff7d1ea03070421c23ba73fcfd9ed23d9cb5e59ae750abb8dacf8c0e33f4b1d31c323bfe6df49092743f8a0c041728799e1d0a372b5108d3ad5bc4876f7b400e2dac71b9aa2bd10a2a7c24df364c9954b74f73bb1ca7a08558aa3a0f21c4a9153c6ba8d312e62a46f393a9e95e6c2cbeb7c27b1ae9327190c1959a4c2bcf7ad94a07c38f82fc6d30ae0f8f555921032bf2b0108a2fb55c86014ad5bab97dfc45c404402e1eaeaa8c38d7830396c19b8a219768dd9a0e1548c681ffe55612eba8c6d068f61b3f00c557f44f9525c858f06fe837072e304710a8671135b1e83f5444fc7878ae9b840f1341ffcca9d52f81b75ec5a41615b30d2a39e354415155ac4350bb594d8e6254ef7e43e0b94b7c902a4208250ec6ecf2f7b87909d138a603340ee8cdbdf1dff1d1fc73485171891b6dab564ea0ef616685b0602bd80b4b4c0cd44829126ea8d1db541bbcdd639b607b371d8302aff4eab69c7411db150d1a213d2326a358b401b583e2d58508cc090f4a8aaee32e6f171eb35bcfd2717966278bced2c59f1f69a67011903247ff3c03f0f3079b48174df1153e5481f73e0d2123772e93580d00afa364f57c295990780959177e545e132772218359d38b57db68cdd146e4a9c0bc10eec1a614c3dde6ec9317c6e2da0a83edbe3883b79072bd9997c458551f3091b23ac69657f414140e30daab6466f50ede411e83408e3f1abcd836b06ac1bd51d3ccfa6f03bfe5edec8ddbe2344d7a56a2add09434170eeed5fcc119bf6adff58babf291f10188762781c2dab83213e0d53a82500d9cec84b5a386f0e69bc5502db9f5c416cae93c94961e5d44350729b5808938f0509add9ad74ef444cb18a42a9872b0ad52aad007d80b764f108fd1429215c936dce83c4a48f8a373c0e456a9bf5fe6fbeb178332c2fa23ce73ccc56bf7810c73562ce975aa9e326d5242ca15f574a01b4cf65d95df93d534de65aaeab285b9263e96fc20dd6cfea89a52a7d05b7fef859142195783b703b8746a55565d1a9120ed0ee4a97c1613341389191242185987e28223cd24c77ab4dc217b666df443939cb919543d4e8856f09fcd92e2d7e01ecaafd782997245c5b2883e51b8220d5bab86b555e3a81ae3f9a56ea538d398ed2487f625dd2bf160d0124706c05cdbd1464685eea0305e5ec74555dfa2e457808e544b4a5ab99ba3f4c5ff3482fb4619c20d39f7ede4acc09925856c9639d4b5807adde6bfe515e136c3d11d3369aa56b186b8b9d496fc5541e18c448be487535249949299e8e704da4694b7d5976a3248f7eccc5cd568cb9f4e21e027d5e4a7d4d16307f9ac4d275709de3f26d089ae366d3381bb83ec8a3693e88dbf388e862f4de086cfc09a6dc0b90502a02ef169ebb9cde829485622221adb67e79062905df1fed8b0175e2a82049f5866c40f979503a69afcb72087b58cc5df5cea1d9d2315c3736cbba3e76a1711ee153baa6b76a618a553e056ef856f982d125f36d0389173496ca98bf5ed7d922dddbb8a295fe1208eea3580119161c582cd57b4d0e65a54b5c84b94c454d62496fe2524e6c0a91023810a235d614599cb2ff1fe06ffb0fac6d2d018f93aefc7333d2a6decc46e4fdaa7d8a57fc02c4e7c10c55bacdf27ae3a7caf4e2f6921b7c6c7dcf1233fd7fe371989cf82c92b734ead99ae341b848b82eaba1a9dd2c804a26a60c53442b26b3a55edf1193ffc3376b1d67edc5807740c8c31d2fc1908d57ba2896f6a6e6b98287f72335a511762c4618729dc816feb90e24c17caefe786d2e9f404b8bc4766a876e284b16c4c1994cc07df5c8ef398852ed2ecfeec6076786515105c331f36a0df6a633e3911e86d6e05c13cae90fe9b5c5799ca5adbc5f648a38024de1d3aef5f7fdd9e7e078fd54536426dac83af445564ea5d330cc8327611ea508a00af910451a184642169066edf44ef96972caa95c6d0d6e5a09751ee3c4daa8db405dd6fedb3129ea995ff06d5179273ba932d059839759208330fd9eb97a1f264164e6ada0d1675be005aaa1f5c80788b2158f1b52dc348c85ff54af4b37142547b7866977ab3c358359adb3f1545af20982b206acf28dc101967e05b2d2f6311c149a2898713dea64d605f2adcc1b303fe321167760da0e6cf385cccb971d46d3c48654b18b61811c8ada7cd9bd88a204e6055c409dcbb4b8b406556b616c9c17454091a5c2292d5ed36b0f39b40aa14a6056079d823f73e14889b606eadf67b7827e4b37abbe53543ad86aa34dd16dcf6eb07bea960a21d5ff69955ced771521dacfc75ec9fe9f8ec241c93af0e664d731c4ca7380b9c76107f41184aba96ae3c808aebb655457ecda9b1250c853c00fe7186fae2a08f31d773bb90ff777494487e6286aacad6578a00678dbb7efc471adf9afe9f62ed9955ff80cf061c2989aea26314128e09e2948fe748fbb2213c1b4e487f90b5a38b8b72c5492bd9b4fffa3f03c6ea90542b8d2a2c3c070c57114b3df8f0b9f134966d143c514d1c99b23a18bbe0ea403914347cd10a01d5f65ff027027fe9ea7e1db3320d6d02de8bf65ba34d46dd49d8eec23d17e3320f1d3ece0185db17762a685190bf1f5d0aac423d257794d42a3b5a02750fc53cef1de20c5b74fb7d69a26b072ca28b63f0257d856ccd8c7016acbcb22bfe79b25cca0ad84c7ee874d9005f70513a2df0e22d9cee5287b0e6721d84e47e840355f94b944998d723b510310b74154d314aeba276ef5df1649861a81f061daafefdabfa23d89ee24ce3ddd79f8a001252de467eacd81e313c830483569fc3dec4bf9cb35533436933ebf72ea03383cb34f2886726198a3cfc912f5e398b9148dddb9e94482cffd83d3b7c98873b6615c4defa716d60b51706072eaf35f1183499d1c6a7ba0b2ccde8a4320999097e71857b432972d857be7d33ac42b3b78f7123b3b1fe23217b0e1d6eb95af255a29844139520de88718b0deff61c77c9b0ba9be0110dab744e8ceea274100a925f41c937115d592a71a78cb1967a6b19aff93e64ee1173ddda30d7682b6238fc1781b58f7b1e3f5ee167da0b06afed962044d56d9af6d4a14ecc5fd4ddb0310d80def2b04c74c3bb2d4b51de9b4574b9fbc0820f60c89962f71c9bc43b7f07169f7278d56ffe18d0d514cfeccdd6c3c3a794c1604493f1c825c66a48207a93d5e1dc297f554af0d5bd2f1f893075fc4ae4a8d8ba2e886598a0851e9d206035ac462247545032ddc68e86830712d42288a2f4d142da418b4dfab4b768f4c8053471e73ab6fb4f555d6e41df77ad149d28f1c76c389c8045c021d64f32d637cd257dd99cfd67b0f8632541f9adc2e5e81c82dfa0516aa66c1b816144fe248d8a8c060208b87ac448c3302f762edb884586646a439e2d704d802df190762fb32e9d271cfc1cefe46c172b210d204019247513fbb4c5adbaec40e4bd7e51356e007e5540a2e019dd34f919e3a0890f38b3a71d451be2cd2e811f2f28c9bb81064da05b86237334de4d052f838cb271f73133141924d4a079d6644ebe88a8ed2c4614fdd484a48ee182444fd5acdc65a45e1259e43222cae99489ade1e530bb3be9129816f3c35da578c389051e80453f6752564420f34f740b7ba9db6960deb15e239af4d218c0871aaa7e3638bbec4a68c81336a6d669508299c7a22cd7a64e4821f325baf59fc39acffc1d677e900fc25e6d5ab53b91b0dcf83c627d75454a204e3247bd9bc2d8062233886973ae597ea2c09fd3ce5f34cf749019d4a9377492c4f8eae587c89f49a53faa243cb9e36bbd0f4ad0ad1a1206e826488fc77b326fc70e580f49e58b435dcbf1ac756dad38b138f121b4edc55182860785159a19cb13e9e67d2c402758f2c7bcd95f36ec20fc9a99ea1284a7bb283607ebb714a9f449b5caa8a0f2dfd7b8cb29c98f57dac26759d3421e9a6282d010afaa8a8c97b2def14c957e978ea5c1d5fec0807530f4e5d21a25548bf60770", 0x0, r0}, 0x38) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:06 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:06 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x72) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0x0, &(0x7f0000000040), &(0x7f0000000100)='syzkaller\x00', 0x6, 0x4d, &(0x7f0000000380)=""/77, 0x41000, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x9, 0x1e7, 0x9}, 0x10, 0x0, r1}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x70, 0x6, 0x4, 0x6, 0xbf, 0x0, 0x7, 0x94210, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x10001, 0x5}, 0x45540, 0x8, 0x1, 0x2, 0x8001, 0x9, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x5, 0x6, 0x7, 0xff, 0x0, 0x8, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x9000, 0x6, 0xffffffff, 0x7, 0x8001, 0x8001, 0x9}, 0xffffffffffffffff, 0x10, r0, 0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca08af6e1ec589576c22d5c3ca8022e8349ddebd500d814a2fb2643dfba7bc7a07667e4c9b4fdc7591a2bcd4726d252863e655ac9804107977d9f6856dd80c9fd44aea6850d68dfbb684c210d4d013bc63c26108330d1fbfd3d2"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:01:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x28, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb904000af0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) 01:01:06 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000009c0)={[{0x0, 'rdma'}]}, 0x6) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') [ 141.517081][T10086] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:01:06 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:06 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) close(r1) 01:01:06 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='T', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000001ca40)={0x0, 0x0, &(0x7f000001c900)=[{&(0x7f000001b480)=""/169, 0xa9}], 0x1, 0x0, 0x2}, 0x0) 01:01:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000380)=[{&(0x7f00000003c0)="1400000014000503d290ca207fe2f71e0fe1c781", 0x14}], 0x1}, 0x0) 01:01:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x12, 0x1, &(0x7f00000004c0)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:06 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 01:01:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xc008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000400)=@xdp={0x2c, 0x8, 0x0, 0x2b}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)}, {&(0x7f0000000480)="0118fc608ebe018ba9a78e236cbbeedba23b15a662884caaa701e924d4e3d6a4f6f4f067409fb26ad1053c78e3814590f84189d54d1765fd3d2b2812e6629ba098c3ea285b28cc1b73aa09913a1a8b4c1149d12f5d8e6eed4c7aa8a7bfed5c753a602964915d1e215204632e611936cdd4125e9964fc01fec07977dc0062fd2dd0a47e35de4ab17967121a5a147d249e2aec91415526a3b8a3fd70adce310e26db48d586e91a3ae1b6bea2fadbd577107f175d7b02ed90f4e61e5924352b9e167097739e2016e5035a6644948289917b4c217a", 0xd3}], 0x2, &(0x7f00000005c0)=[{0x98, 0x113, 0x5, "a42d3559601871df0a7bdff0ef618312612c437692c00547e41b02dd168491f4876c2d63e7c5fd3cdbf746fd8add52f7d3080a3b5284c20607f1d967e378ee379fe349f328682230e97ddc46a631e19ab8abd3a7db84a999e93764dcd5ec41d30c05b0b7e20149cf6bedf6948ac839d119313662c8e09a26e882e6f72898f3525df1b3"}, {0x30, 0x1, 0xffffffff, "949215453bdf09a22aa05ddee0e6828c02c70f9ee857d7918a"}], 0xc8}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$kcm(0x21, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_tracing={0x1a, 0x4, &(0x7f00000003c0)=ANY=[@ANYRES32=0x1], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0xe1980, 0x1, [], 0x0, 0x19, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001780)={0x0, 0x6, 0x20, 0x4b30}, 0x10, 0x13af5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0xd, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1a, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x4, 0x3b4c319f}, 0x10, 0x0, r1}, 0x78) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x901, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) 01:01:07 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:01:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='GPL\x00', 0x3ff, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x6bef}, 0x10, 0xfafa, r1}, 0x78) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8d6, 0x41, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x6080, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0xa) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000500), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000480)={0x3, 0x70, 0x1, 0x3, 0x0, 0xff, 0x0, 0x1bc1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, r2, 0x9) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x81, 0x1f, 0x3, 0x4, 0x0, 0x100, 0x26a00, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x5, 0x2, 0x8bf5, 0x5, 0xd600}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) 01:01:07 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 01:01:07 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x3}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:07 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:07 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000980)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000009c0)={[{0x0, 'rdma'}]}, 0x6) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000000)=""/1, &(0x7f0000000180)="701364d17a7328686775e0dd0193de926b0f9c2d867547c0d875c871f5d6bef72913325a97add25a6afb2cb2b4f17eced193ba04b22d2e040e60ead586e856a261d99a2341eea5ab5d88a610d8990c87d64fb7007eea7359d5e038751e6a0cd6564152da59facf14e6f84478e2c1151d2a13ff986a375a9cf4229e23ff5884e7626aa855c93fb2264dc737ed1aa990d001edb8bef3f879bf377ea308f3eb25e7c6e46597e061ab24e69e543a3dfb459736893a95c5d0764f5f29a9275286a120022a8568669749a48ab8c9cf330eb057ef43075d0017713fead29fda", &(0x7f00000005c0)="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", 0x0, r0}, 0x38) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000016c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:07 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x3}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:07 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x78, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x20000ac1}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a3f4ff6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 01:01:07 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x38) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:08 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x3}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600088f000009e0ff008001fffffe10e004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x5d, &(0x7f0000000280)=""/93, 0x40f00, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x3, 0x3, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r2, 0x0, 0xb, 0xfc, &(0x7f0000000440)="aace4a2415ed0f143cba7e", &(0x7f00000004c0)=""/252, 0x3, 0x0, 0x1b, 0x1c, &(0x7f00000005c0)="bb9c0c71ffef1e24b9d55ad9d220462a370a6da60b1b44838b4969", &(0x7f0000000900)="0f05e0330c89ecf33889b11ee06ae111481500464d609ff3625b0f92", 0x0, 0x7}, 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000a80)={0x0, r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000004500)={0x8, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r5}, @generic={0x7, 0x3, 0x0, 0xffc0, 0xffffffff}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1, &(0x7f0000000180)=""/1, 0x41100, 0x2, [], 0x0, 0x1b, r6, 0x8, &(0x7f0000004480)={0x9}, 0x8, 0x10, &(0x7f00000044c0)={0x0, 0x8, 0xc1b, 0x4}, 0x10, r7}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x3, &(0x7f0000000c40)=@raw=[@ldst={0x0, 0x3, 0x2, 0x2, 0x3, 0x10, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x2, 0xa, 0x82e18aa296db3d8, 0xffffffffffffffff, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000c80)='GPL\x00', 0x2, 0xda, &(0x7f0000000cc0)=""/218, 0x41000, 0x10, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000dc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x1, 0xa, 0x400, 0x47b}, 0x10}, 0x78) perf_event_open(&(0x7f0000000a00)={0x5, 0x70, 0x6, 0x4, 0x9, 0x9a, 0x0, 0x4, 0x2a280, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x50000000, 0x4, @perf_bp={&(0x7f00000009c0), 0xdcaba8777a269469}, 0x40, 0x8, 0x6, 0x76cd751295bf258b, 0x3, 0x7fffffff, 0x5}, 0x0, 0x5, r3, 0x3) [ 143.225788][T10127] @þþÿ: renamed from team0 [ 143.589926][T10127] 8021q: adding VLAN 0 to HW filter on device @þþÿ 01:01:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b6c5f6688e15308a1f8355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce32bebcb3ac17c5146793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740812e682036e5238fd928f436b11a3ef5327968dbb729b7464244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd9565e51de721d7f9bd85fec7afc6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e3644067cdea1848e7e55a5164a1fb7a9010912fbf136a9721fa4c84f5494a267ea72f87412708bcd54815c4a1d38a999525f3335e5c8f5bcb8a2f7872cd9fa6fd4b86f2706048deb9588df7ed8730a4705fa9d96386fe5a7edd823a461860eeaa6c6de98d6d35d1e194ee0e0986d46a8c9080c2190b580adf9f53fe53b68ff8e4a9d5bec5e8e9c9d7472d93ec964be2a86eb7db1d18213adb9927bdea3518aaf9b8cfbafd5388309461e266673c95aebb9d2c22c5ea5c6acee95e591ce5a3817eb4e3250ec8fe0be64bc7ae3b21221e528fa24627e455d1579454d8b63a406e1b629e60f7c5072cac7da667b6e06c0b8930ae90596bb3159d3030bf4452b48df73a9d84ada3f7f8f1f1c3c767654e1eb4b28354b7a963ad"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 01:01:08 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) close(r1) 01:01:08 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000000)=""/1, &(0x7f0000000180), &(0x7f00000005c0)="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"}, 0x38) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:08 executing program 3: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x2, 0x1, &(0x7f00000004c0)=@raw=[@exit={0x95, 0x0, 0x0, 0x700}], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:09 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000016c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 01:01:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00?@\x00\x00\x00\xf3\"\x9dPx$:@\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5X\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% \v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03&\xa0GXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02Wl5\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0\t\xed{y\xd7\xf2r\xc9\xcbVq\x01') 01:01:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000001340)=ANY=[], 0x10) 01:01:09 executing program 3: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000280)=ANY=[@ANYBLOB="10024e23ac1400aa000000000000000000000000000000000000000000000000004ca500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffffffffffff000000000000000000000051"], &(0x7f0000000000)=0x94) 01:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) poll(0x0, 0x0, 0x4c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r3 = dup(r2) connect$inet(r3, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 01:01:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYRES32], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x10}, 0x78) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0xa, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3ff}, [@generic={0x4, 0x0, 0x1, 0x7f, 0x1f}, @func, @generic={0x81, 0x0, 0x7, 0x2}, @ldst={0x0, 0x3, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x8e}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x0, 0x747, 0xffffffff}, 0x10, 0x26da7}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 01:01:09 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x8, 0x1, &(0x7f00000004c0)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 01:01:09 executing program 3: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:09 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x7, 0xf6, &(0x7f0000000240)=""/246, 0x0, 0x0, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) 01:01:09 executing program 0: syz_emit_ethernet(0x16e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000300), 0x4) 01:01:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x5) 01:01:09 executing program 3: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:09 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:09 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x200, 0x0) 01:01:10 executing program 3: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x8, 0x0, 0x5}, 0x98) 01:01:10 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 01:01:10 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup(r0) bind$unix(r1, &(0x7f0000000080)=@abs={0x8}, 0x8) 01:01:10 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 01:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/120, 0x27}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e0055d) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xe7}, {&(0x7f0000000540)="82e47ded4714010fbf6c000c4c6115659af7e2369376fcca4f429363e1b0bccd9335fdb4c0cd28d9388b8581a609f64301b23f931a8c33e86f633b989915bab91cf74df70e7ce7fbcbeccae38cc37ff160481260963720103a3255af3fa6b1e9e29570", 0x1f}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="cae100186eac5cae3268c4ff1ed81ce3bda568818d08e843b73aab2eaf8c0c5c7a33edf0b7913537717f38d0e455c226d1a9a8d6359ba5026172bfb4cc2aaa272a7cc44f7fb35f49cf219c6506a655d9", 0xfffffe8a}], 0x4) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 01:01:10 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 01:01:10 executing program 3: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:10 executing program 4: openat(0xffffffffffffffff, 0x0, 0x20007ffffffffff, 0x0) 01:01:10 executing program 5: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 01:01:10 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:10 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x800200, 0x0) 01:01:10 executing program 3: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffff49f7}, 0x10) 01:01:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flock(r0, 0x0) [ 145.887589][T10293] can: request_module (can-proto-0) failed. 01:01:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:01:11 executing program 5: open(0x0, 0x400, 0x0) 01:01:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 01:01:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 01:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f00000001c0)="ab22851c", 0x4) 01:01:11 executing program 3: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:11 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:11 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) [ 146.410159][T10318] can: request_module (can-proto-0) failed. 01:01:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000080)="de", 0x1}], 0x1}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:01:11 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:01:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) recvfrom$inet6(r1, 0x0, 0x0, 0x40080, 0x0, 0x0) 01:01:11 executing program 3: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() fcntl$setown(r0, 0x6, r2) fcntl$setown(r0, 0x6, r1) 01:01:11 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 01:01:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 01:01:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 01:01:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)=0x103) [ 146.770141][T10346] can: request_module (can-proto-0) failed. 01:01:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="85", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='(', 0x1, 0x100, 0x0, 0x0) close(r0) 01:01:11 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0x0, 0x2, [0x0, 0x0, 0x0]}, 0x5) 01:01:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0xffffffffffffffaa, 0x2}, 0x10) 01:01:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000002440)={0x1c, 0x1c}, 0x1c) 01:01:12 executing program 5: pipe2(0x0, 0x100008) 01:01:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000100)) 01:01:12 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:12 executing program 4: truncate(&(0x7f0000000200)='./file0/file0\x00', 0x0) 01:01:12 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x9) 01:01:12 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) 01:01:12 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:12 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 01:01:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0xff, 0x2, [0x5, 0x0]}, 0xc) 01:01:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 01:01:12 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000002c0)="fe", 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000300)="f542e45fb953e197f884300e2c5d4ff0c452b142f0fe5ffeed10c4bf119c71aa90d88263295adb49049eae26e916204dee68bd913cd03d5af2d60e253128e0bd6a59a4235f5170a7adc56aec903824e5349905e4fd804cd1a699e93f374beff8a167492b9b5ed1555baf3ad83583a311ff8fe06d464b79a308526768fdf37a0ebaf797092a3edb55c1baae4abaa9f8ec1a8cad872b1adab12fc16ccc6ad6e4e7c7608921c83fbfee5aed79185aa32bcf6f412d350c88cda154b95d6e13c0de2de2b64c3dffc350f10888660b8e6082a1cf64e8f4e6a233dbaecee50c782c816c287dfaa14b797a354807ef454b354af1e1c876c4668d32d1bb7efdd65013bb9174e578e872a5f10405323c03b336127ccebd82316ab90d367a462dbd369a50b0d3a6a5727181a3ddc16a353be2ba572fc55f37dbb927c192732a0905821ea1f0de30be8aa23f8ec35b51934b3102b00f494ed399653dbdc4a17fad4aae74dc42c2fe9dcb0c4cc3e73ffb0a01dec180e078fcf3573cad2c83d9dfd7322b742dcf13cb638a07f7ad649356f453d6f4f0daea6983581f9fb70cdfefac1c7b5039179e55f37234c9300168d47cd047ef4f6d03f96f67538fe482f8d1f26a92a0d9596b7176346d23fed92cfecb64571db7e2df73e11f35880a21938378226d115b7a786e88939204a41267106757b46b74b26f401ddeda96d67326645809c70c74b24b", 0x201, 0x0, 0x0, 0x0) 01:01:12 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x2) 01:01:12 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x24) 01:01:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, &(0x7f0000000100)) 01:01:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 01:01:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000440)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080), &(0x7f0000000140)=0x8) 01:01:12 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:12 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x557}) 01:01:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="97", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:01:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x20000, 0x0) 01:01:13 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1019, 0x0, &(0x7f0000000180)) 01:01:13 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x2d) 01:01:13 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="74a1", 0x2) 01:01:13 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:13 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="89", 0x1}], 0x1}, 0x0) 01:01:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600088f000009e0ff008001fffffe10e004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x101}, @jmp={0x5, 0x0, 0x8, 0x6, 0x5, 0xffffffffffffffe0}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x5d, &(0x7f0000000280)=""/93, 0x40f00, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x3, 0x3, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000004500)={0x8}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x3, &(0x7f0000000c40)=@raw=[@ldst={0x0, 0x3, 0x2, 0x2, 0x3, 0x10, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x2, 0xa, 0x82e18aa296db3d8, 0xffffffffffffffff, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000c80)='GPL\x00', 0x2, 0xda, &(0x7f0000000cc0)=""/218, 0x41000, 0x10, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000dc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x1, 0xa, 0x400, 0x47b}, 0x10}, 0x78) perf_event_open(&(0x7f0000000a00)={0x5, 0x70, 0x6, 0x4, 0x9, 0x9a, 0x0, 0x4, 0x2a280, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x50000000, 0x4, @perf_bp={&(0x7f00000009c0), 0xdcaba8777a269469}, 0x40, 0x8, 0x6, 0x76cd751295bf258b, 0x3, 0x7fffffff, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x3) 01:01:13 executing program 4: setrlimit(0x7, &(0x7f0000000080)={0x1}) 01:01:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x200c4) 01:01:13 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x7fe, 0x0) 01:01:13 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x0) 01:01:13 executing program 4: syz_emit_ethernet(0x14e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 01:01:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 01:01:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000000)="5da8d91cf5c79396b38cc6550b01140bf7f36e676c792b1bf56258479d63e9bb0cd363facc2da83eb2e8f7fe21ef6cd8a6bc7f0c567d0484c88a95549c9b6b2bb91f9740176f50b509ff2b9379b9eb642355966edd999884cda3e0bae14b55d0f5f5dcc7737782b8deacd7170cfa025fd882f11bc6e1333a8c2de6dc62e8842791b59de31475eefdabae3782b38d43cc35f963ae8ad6cf98", 0x98) 01:01:13 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:13 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:13 executing program 4: fchownat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 01:01:14 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000100)=0x8c) 01:01:14 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:14 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000180), &(0x7f0000000240)=0xb8) 01:01:14 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:14 executing program 1: fcntl$lock(0xffffffffffffffff, 0x3dee8a33edce41c, 0x0) 01:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) poll(&(0x7f0000000040)=[{}, {r0}], 0x2, 0x4c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r3 = dup(r2) connect$inet(r3, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 01:01:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0x94) 01:01:14 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 01:01:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) r1 = socket(0x1c, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x1) 01:01:14 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@loopback, @local={0xac, 0x14, 0x0}}, 0xc) 01:01:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 01:01:14 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:14 executing program 1: syz_emit_ethernet(0xce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6094eda50098000000000000000000000f00000000000000fe"], 0x0) 01:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 01:01:14 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x54, &(0x7f0000000040)="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", 0x108) 01:01:14 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x23, &(0x7f0000000000)=ANY=[], 0x94) 01:01:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:01:15 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0) 01:01:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:15 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:15 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 01:01:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 01:01:15 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:15 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 01:01:15 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 01:01:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 01:01:15 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) 01:01:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 01:01:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000000040)='3', 0x1, 0x101, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:01:16 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:16 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:16 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:16 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0) 01:01:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 01:01:16 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:16 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 01:01:16 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:16 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 01:01:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='(', 0x1, 0x100, 0x0, 0x0) close(r0) 01:01:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="d1", 0x1, 0x0, 0x0, 0x0) 01:01:16 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 01:01:17 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="0593", 0x2}}, 0x0) 01:01:17 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000002c0), 0x4) 01:01:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 01:01:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x0, 0x3}, 0x8) 01:01:17 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, 0x0, 0x0) 01:01:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:01:17 executing program 4: syz_emit_ethernet(0xce, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000002c0)="fe", 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000300)="f542e45fb953e197f884300e2c5d4ff0c452b142f0fe5ffeed10c4bf119c71aa90d88263295adb49049eae26e916204dee68bd913cd03d5af2d60e253128e0bd6a59a4235f5170a7adc56aec903824e5349905e4fd804cd1a699e93f374beff8a167492b9b5ed1555baf3ad83583a311ff8fe06d464b79a308526768fdf37a0ebaf797092a3edb55c1baae4abaa9f8ec1a8cad872b1adab12fc16ccc6ad6e4e7c7608921c83fbfee5a", 0xa9, 0x0, 0x0, 0x0) 01:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r4}, 0x8) 01:01:17 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, 0x0, 0x0) 01:01:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffffe5, 0x2}, 0x7) 01:01:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000440)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "30a2"}, &(0x7f0000000140)=0xa) 01:01:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 01:01:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x20001) 01:01:17 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, 0x0, 0x0) 01:01:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_buf(r2, 0x6, 0x2000, &(0x7f0000000000)="65b2910ef795064eced494b49b0a027ab14d577d68e416bc933ef517af554f4f79b1d316", 0x24) 01:01:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 01:01:18 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:18 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 01:01:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) 01:01:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)=0x94) 01:01:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 01:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x24, &(0x7f0000000000)='!', 0x1) 01:01:18 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 01:01:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:01:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) 01:01:18 executing program 1: syz_emit_ethernet(0x57, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:18 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 01:01:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x3, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x3, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 01:01:18 executing program 4: syz_emit_ethernet(0x47, &(0x7f0000000080)={@local, @random="583cb17c9691", @val, {@ipv6}}, 0x0) 01:01:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000440)={0x10, 0x2}, 0x10) listen(r1, 0x0) 01:01:19 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="583cb17c9691", @val, {@ipv6}}, 0x0) 01:01:19 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 01:01:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:01:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind(r1, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 01:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 154.201193][T10814] sctp: [Deprecated]: syz-executor.2 (pid 10814) Use of int in max_burst socket option. [ 154.201193][T10814] Use struct sctp_assoc_value instead 01:01:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 01:01:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="85", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='(', 0x1, 0x100, 0x0, 0x0) 01:01:19 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 01:01:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000180)={@rand_addr, @broadcast}, 0x8) 01:01:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 01:01:19 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000000)=0x489, 0x4) 01:01:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 01:01:19 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 01:01:19 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), 0xa0) 01:01:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x20198) 01:01:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 01:01:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000000)=0xea) 01:01:19 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x1700) 01:01:19 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)}}, 0x0) 01:01:19 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:01:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000040)) 01:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 01:01:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x3, 0x4) 01:01:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)}}, 0x0) 01:01:20 executing program 4: msync(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0) 01:01:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:01:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)}}, 0x0) 01:01:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:01:20 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @loopback, @random="15f6773c5d94"}}}}, 0x0) 01:01:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0xff, 0x1, [0x5]}, 0xa) 01:01:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000002c0)="fe", 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000300)="f542e45fb953e197f884300e2c5d4ff0c452b142f0fe5ffeed10c4bf119c71aa90d88263295adb49049eae26e916204dee68bd913cd03d5af2d60e253128e0bd6a59a4235f5170a7adc56aec903824e5349905e4fd804cd1a699e93f374beff8a167492b9b5ed1555baf3ad83583a311ff8fe06d464b79a308526768fdf37a0ebaf797092a3edb55c1baae4abaa9f8ec1a8cad872b1adab12fc16ccc6ad6e4e7c7608921c83fbfee5aed79185aa32bcf6f412d350c88cda154b95d6e13c0de2de2b64c3dffc350f10888660b8e6082a1cf64e8f4e6a233dbaecee50c782c816c", 0xe0, 0x0, 0x0, 0x0) 01:01:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="05", 0x1}}, 0x0) 01:01:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000280)=0xa0) 01:01:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000440)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), 0x8) 01:01:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/120, 0x27}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/117, 0x72}, {0x0}], 0x24}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e0055d) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xe7}, {&(0x7f0000000540)="82e47ded4714010fbf6c000c4c6115659af7e2369376fcca4f429363e1b0bccd9335fdb4c0cd28d9388b8581a609f64301b23f931a8c33e86f633b989915bab91cf74df70e7ce7fbcbeccae38cc37ff160481260963720103a3255af3fa6b1e9e29570", 0x1f}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="cae100186eac5cae3268c4ff1ed81ce3bda568818d08e843b73aab2eaf8c0c5c7a33edf0b7913537717f38d0e455c226d1a9a8d6359ba5026172bfb4cc2aaa272a7cc44f7fb35f49cf219c6506a655d9", 0xfffffe8a}], 0x4) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 01:01:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000000)=0x94) 01:01:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="05", 0x1}}, 0x0) 01:01:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000014c0), 0x4) 01:01:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 01:01:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x3, 0x0, 0x9}, 0x98) 01:01:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)="05", 0x1}}, 0x0) 01:01:21 executing program 5: syz_emit_ethernet(0x3b, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:21 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000), 0x4) 01:01:21 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 01:01:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240)={0x0, 0x0, 0x29, [0x0]}, 0x8) 01:01:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000000100)='/', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:01:21 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1012, &(0x7f0000000040), &(0x7f0000000000)=0x4) 01:01:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='(', 0x1, 0x100, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 01:01:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1}, 0x8) 01:01:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 01:01:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) 01:01:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:01:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), 0x8) 01:01:21 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:21 executing program 4: syz_emit_ethernet(0x1fff, &(0x7f0000000240)={@local, @random="7c3b0059fb1e", @val, {@ipv6}}, 0x0) 01:01:21 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @remote, @val, {@arp={0x806, @generic={0x18, 0x0, 0x6, 0x0, 0x0, @local, "", @local, "2927990333059806c6e4af80f2e9a6e2"}}}}, 0x0) 01:01:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, 0x0) 01:01:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x25, 0x0, &(0x7f0000000000)={0x1c}, 0x1c) 01:01:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0xf}, 0xc) 01:01:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={r6}, &(0x7f0000000200)=0x14) 01:01:22 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:01:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000180)) 01:01:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x81) 01:01:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140), 0x8) 01:01:22 executing program 1: r0 = getpgrp(0xffffffffffffffff) setpgid(0x0, r0) 01:01:22 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x6) 01:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0x4) 01:01:22 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 01:01:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 01:01:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x8) 01:01:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() fchown(r0, r1, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) 01:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='/', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:01:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0xff, 0x2, [0x0, 0x0]}, 0xc) 01:01:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)=0x1) 01:01:23 executing program 3: syz_emit_ethernet(0x47, &(0x7f0000000080)={@local, @random="583cb17c9691", @val, {@ipv6}}, 0x0) 01:01:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x3, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080)={r3}, 0x8) 01:01:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="82", 0x1}], 0x1}, 0x0) 01:01:23 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)) 01:01:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 01:01:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 01:01:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="9ac0ce"], 0x8) 01:01:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 01:01:23 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f0000000040)) 01:01:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x6f) 01:01:23 executing program 3: syz_emit_ethernet(0x6b, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000000)=0x94) 01:01:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100), 0x8) 01:01:23 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:01:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000440)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 01:01:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="05"], 0x8) 01:01:23 executing program 5: getresuid(0x0, &(0x7f0000000080), 0x0) 01:01:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@un=@abs, 0x1c) 01:01:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={0x0, 0x3}, 0x8) 01:01:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x1, 0x3, 0xd128}, 0x8) 01:01:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback}}}}, 0x0) 01:01:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:24 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="95d9761cfc16", @local={0xac, 0x14, 0x0}, @local, @loopback}}}}, 0x0) 01:01:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 01:01:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:01:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x7) 01:01:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x3, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) 01:01:24 executing program 0: syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x1e84, 0x400) 01:01:24 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 01:01:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 01:01:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x3, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) 01:01:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="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", 0xff1, 0x0, 0x0, 0x0) 01:01:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf0a5}, 0x1c) 01:01:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:01:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x200000, 0x4) 01:01:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x290}, 0x0) 01:01:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in, 0x0, 0x4}}, 0xe8) 01:01:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 01:01:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:01:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000024c0), 0x4) 01:01:24 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7}}]}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f0000000380)=@string={0x4, 0x3, "c8d8"}}]}) 01:01:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 01:01:25 executing program 5: clone3(&(0x7f00000002c0)={0x12000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:01:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0xa, @in, 0x0, 0x4}}, 0xe8) 01:01:25 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000840)={0x14, 0x0, &(0x7f0000000800)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:01:25 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000200)={0xa}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x6, &(0x7f00000002c0)=@string={0x6, 0x3, "ef1cc8df"}}, {0x6, &(0x7f0000000380)=@string={0x6, 0x3, "c8d81bf0"}}]}) 01:01:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @mcast1, 0x101}, 0x1c, 0x0}}], 0x2, 0x0) 01:01:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev, @mcast1, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, r1}) 01:01:25 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x4400, 0x0) [ 160.355093][ T2932] usb 5-1: new high-speed USB device number 2 using dummy_hcd 01:01:25 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f0000000380)=@string={0x4, 0x3, "c8d8"}}]}) 01:01:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x290}, 0x0) 01:01:25 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) [ 160.565104][ T9584] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 160.655024][ T9687] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 160.736208][ T2932] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 160.763489][ T2932] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 160.790148][ T2932] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 160.874917][ T9626] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 160.895965][ T9682] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 160.936357][ T9584] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 160.966073][ T2932] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.981425][ T2932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.991417][ T2932] usb 5-1: Product: syz [ 160.998912][ T2932] usb 5-1: SerialNumber: syz [ 161.048672][ T2932] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 161.085674][ T9687] usb 1-1: not running at top speed; connect to a high speed hub [ 161.115046][ T9584] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.124156][ T9584] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.148066][ T9584] usb 2-1: Product: syz [ 161.152287][ T9584] usb 2-1: Manufacturer: syz [ 161.174810][ T9584] usb 2-1: SerialNumber: syz [ 161.185853][ T9687] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 161.197237][ T9687] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 161.246770][ T9626] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 161.270804][ T9682] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.283143][ T9682] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.300040][ T9682] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 161.311555][ T9682] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 161.323958][ T9682] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 161.344014][ T2932] usb 5-1: USB disconnect, device number 2 [ 161.405712][ T9687] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.419691][ T9687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.437553][ T9584] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 161.443195][ T9687] usb 1-1: Product:  [ 161.455881][ T9626] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.461937][ T9687] usb 1-1: Manufacturer: ᳯ [ 161.505638][ T9682] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.506961][ T9687] usb 1-1: SerialNumber: syz [ 161.517432][ T9626] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.541717][ T9682] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.571333][ T9626] usb 4-1: Product: syz [ 161.597327][ T9682] usb 3-1: Product: syz [ 161.616843][T11241] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 161.618635][ T9626] usb 4-1: SerialNumber: syz [ 161.631831][ T9682] usb 3-1: Manufacturer: syz [ 161.642607][ T4823] usb 2-1: USB disconnect, device number 2 [ 161.664591][ T9682] usb 3-1: SerialNumber: syz [ 161.717381][ T9687] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 161.766753][ T9626] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 161.775829][ T9682] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 161.921808][ T9626] usb 1-1: USB disconnect, device number 2 [ 161.973324][ T4823] usb 4-1: USB disconnect, device number 2 [ 162.005794][ T2932] usb 3-1: USB disconnect, device number 2 [ 162.096582][ T9687] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 162.414953][ T9626] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 162.508756][ T9687] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 162.526146][ T9687] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 162.541596][ T9687] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 162.715935][ T4823] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 162.745677][ T9687] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.756281][ T9687] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.764265][ T9687] usb 5-1: Product: syz [ 162.769716][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 162.775786][ T9626] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 162.778111][ T9687] usb 5-1: SerialNumber: syz [ 162.792347][ T2932] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 162.866323][ T9687] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 162.955101][ T9626] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.964641][ T9626] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.973982][ T9626] usb 2-1: Product: syz [ 162.978899][ T9626] usb 2-1: Manufacturer: syz [ 162.983884][ T9626] usb 2-1: SerialNumber: syz 01:01:28 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7}}]}}}]}}]}}, 0x0) 01:01:28 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0xff, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 163.041782][ T9682] usb 5-1: USB disconnect, device number 3 [ 163.155104][ T2932] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.175613][ T2932] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.176051][ T4823] usb 1-1: not running at top speed; connect to a high speed hub [ 163.193956][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 163.196248][ T2932] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 01:01:28 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000840)={0x14, 0x0, &(0x7f0000000800)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 163.300037][ T2932] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 163.315173][ T4823] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 163.316117][ T9626] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 163.341938][ T4823] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 163.364202][ T2932] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 163.385093][ T9626] usb 2-1: USB disconnect, device number 3 01:01:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000001480)="a03ff2cf91693d88611dff35a5dd5727c8bb97bc725bf602c095453ff46e0289cea7ec19b6fd", 0x26}, {&(0x7f00000014c0)="560d4074bd2b543178dadbd3374db6dc5ee168739a394ae8788e9bd61c6c1021f8d8b5794039bcfe00a1c5e63195bf864376d3e0ff3cfea537a221b33b6a57328664cc26fd287aa9ab02e1ee13c5e4e498e9405616dde5400ccd7b60ca2d087167eb7723cbecc365a9fc219cc8b0b6bcd5ca246f1efe0c4e5a24bc42f0934c7359bbea2254a7342e5deeb96d50c8f02b646a1f61d4374c09709132a5b7ebabbb79036ca95646906f0ee9984ed903af23948a18eed329e2f224f21f2c7cafb235615ceec98002602de764", 0xca}, {&(0x7f00000015c0)="6cceb9b740df7939dec3b5c39966b3e5c1dc02e4107d10318c204c2d31f0edf982159e2e3ab4f50d5a0b023539a9726eea73d9e87620c9c8567062faf995504bf7f24834991b07e4a20374ff69960ab54b24e71088e4e372d034585eb1d9f420eb89", 0x62}, {&(0x7f0000001640)="55acdba7f254b821b9696e606403a4b02c3f00ed62ee1f5d282b0042365f73e46a7f71f9e9c498a264ed822b9b70bbfe690b537dd30fe18d6fb0", 0x3a}, {&(0x7f0000001680)="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", 0xff}, {&(0x7f0000001780)="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", 0x322}], 0x6}}], 0x1, 0x0) [ 163.436051][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.455222][ T4823] usb 1-1: string descriptor 0 read error: -71 [ 163.464670][ T4823] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.477883][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.489467][ T4823] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.499445][ T19] usb 4-1: Product: syz [ 163.503898][ T19] usb 4-1: SerialNumber: syz [ 163.538883][ T4823] usb 1-1: can't set config #1, error -71 [ 163.545762][ T9682] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 163.568552][ T4823] usb 1-1: USB disconnect, device number 3 [ 163.575072][ T9584] usb 6-1: new high-speed USB device number 2 using dummy_hcd 01:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}, {{&(0x7f0000001440)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 163.597431][ T2932] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.622131][ T2932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.639690][ T19] usb 4-1: can't set config #1, error -71 01:01:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 163.660790][ T19] usb 4-1: USB disconnect, device number 3 [ 163.676046][ T2932] usb 3-1: Product: syz [ 163.698794][ T2932] usb 3-1: Manufacturer: syz 01:01:28 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f0000000380)) [ 163.715821][ T2932] usb 3-1: SerialNumber: syz 01:01:28 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) [ 163.775105][ T2932] usb 3-1: can't set config #1, error -71 [ 163.792589][ T2932] usb 3-1: USB disconnect, device number 3 01:01:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 01:01:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}}}, 0xe8) [ 163.915058][ T9626] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 163.925758][ T9682] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.946063][ T9682] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 163.965022][ T9682] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 01:01:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}], 0x18}}, {{&(0x7f0000001440)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 01:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000001480)="a03ff2cf91693d88611dff35a5dd5727c8bb97bc725bf602c095453ff46e0289cea7ec19b6fd", 0x26}, {&(0x7f00000014c0)="560d4074bd2b543178dadbd3374db6dc5ee168739a394ae8788e9bd61c6c1021f8d8b5794039bcfe00a1c5e63195bf864376d3e0ff3cfea537a221b33b6a57328664cc26fd287aa9ab02e1ee13c5e4e498e9405616dde5400ccd7b60ca2d087167eb7723cbecc365a9fc219cc8b0b6bcd5ca246f1efe0c4e5a24bc42f0934c7359bbea2254a7342e5deeb96d50c8f02b646a1f61d4374c09709132a5b7ebabbb79036ca95646906f0ee9984ed903af23948a18eed329e2f224f21f2c7cafb235615ceec98002602de764", 0xca}, {&(0x7f00000015c0)="6cceb9b740df7939dec3b5c39966b3e5c1dc02e4107d10318c204c2d31f0edf982159e2e3ab4f50d5a0b023539a9726eea73d9e87620c9c8567062faf995504bf7f24834991b07e4a20374ff69960ab54b24e71088e4e372d034585eb1d9f420eb89", 0x62}, {&(0x7f0000001640)="55acdba7f254b821b9696e606403a4b02c3f00ed62ee1f5d282b0042365f73e46a7f71f9e9c498a264ed822b9b70bbfe690b537dd30fe18d6fb0", 0x3a}, {&(0x7f0000001680)="e30ff2e1b8a53e6bc12adb378e6d3c8ee6f61658dcd400f25de234d22505ffbfdfd39afd03067f2334ff279e93d357ee769ab08602780ec566a838ce94d38a3afdf90cf17d99e7e5a439a24b9df047ab0cb9c528f6bd238f1000d4f1f328cd53f74f370972e6f169418c3a4cccc0449ddb82ad95a398172fc34731fc7c5fc1b2f025bbd7e1321455cb968d1e04227594d46f83c8141008c39f5b5f5a5d882ba9ffab0378a0eff7b51f295fba5cbf9c6531bf2580527254a6ea3d7cf268ac60bb2f4c1c0ec8239970734b2e424231a94da7d50ce032040270adeb7494145f7021f949e4a59a4289bc0ada391326f4cb0d8c6cb35927aac62a629e74759b3b39", 0xff}, {&(0x7f0000001780)="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", 0x322}], 0x6}}], 0x2, 0x0) [ 164.015708][ T9584] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 164.185672][ T9682] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.195004][ T2932] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 164.203974][ T9584] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.225746][ T9584] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.234647][ T9682] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.274984][ T9682] usb 5-1: Product: syz [ 164.279861][ T9584] usb 6-1: Product: syz [ 164.284106][ T9682] usb 5-1: Manufacturer: syz [ 164.290581][ T9626] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 164.303653][ T9584] usb 6-1: Manufacturer: syz [ 164.312672][ T9682] usb 5-1: SerialNumber: syz [ 164.319014][ T9584] usb 6-1: SerialNumber: syz [ 164.368375][ T9682] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 164.475877][ T9626] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.489767][ T9626] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.499581][ T9626] usb 2-1: Product: syz [ 164.503899][ T9626] usb 2-1: Manufacturer: syz [ 164.510662][ T9626] usb 2-1: SerialNumber: syz [ 164.565656][ T2932] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 164.596320][ T2932] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.608819][ T9584] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 164.615633][ T2932] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 164.631065][ T9584] usb 6-1: USB disconnect, device number 2 [ 164.647036][ T2932] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 164.668256][ T9695] usb 5-1: USB disconnect, device number 4 [ 164.816386][ T9626] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 164.825866][ T2932] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.835506][ T2932] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.843529][ T2932] usb 4-1: Product: syz [ 164.853704][ T2932] usb 4-1: Manufacturer: syz [ 164.869114][ T2932] usb 4-1: SerialNumber: syz [ 164.926201][ T2932] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 165.134622][ T9584] usb 4-1: USB disconnect, device number 4 [ 165.149967][ T9687] usb 2-1: USB disconnect, device number 4 [ 165.391082][ T9695] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 165.398770][ T2932] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 165.775776][ T9695] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.786354][ T2932] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 165.799869][ T9695] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.813387][ T9695] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 165.914852][ T9682] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 165.965045][ T2932] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.974614][ T2932] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.982922][ T2932] usb 6-1: Product: syz [ 165.987533][ T9695] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.997300][ T2932] usb 6-1: Manufacturer: syz [ 166.002007][ T2932] usb 6-1: SerialNumber: syz [ 166.007712][ T9695] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.018846][ T9695] usb 5-1: Product: syz [ 166.023047][ T9695] usb 5-1: Manufacturer: syz [ 166.029623][ T9695] usb 5-1: SerialNumber: syz [ 166.076389][ T9695] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 166.137976][ T2932] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 166.165672][ T2932] usb 6-1: USB disconnect, device number 3 01:01:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @mcast1, 0x101}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 01:01:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 01:01:31 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000680)) 01:01:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:01:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private2, r2}, 0x14) [ 166.192133][ T9695] usb 5-1: USB disconnect, device number 5 01:01:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000380), 0x4) 01:01:31 executing program 2: socket(0x2b, 0x1, 0x1f) [ 166.275693][ T9682] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 166.306999][ T9682] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.361327][ T9682] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.377771][ T9682] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 166.555685][ T9682] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.568195][ T9682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.578293][ T9682] usb 4-1: Product: syz [ 166.582498][ T9682] usb 4-1: Manufacturer: syz [ 166.592727][ T9682] usb 4-1: SerialNumber: syz [ 166.636251][ T9682] cdc_ether: probe of 4-1:1.0 failed with error -22 01:01:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000240)={0x0, 0x8}) 01:01:31 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x200) 01:01:31 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private2}, 0x14) 01:01:31 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000002c0)=@string={0x2}}]}) 01:01:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000080)) 01:01:31 executing program 0: syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x1e84, 0x0) [ 166.846450][ T19] usb 4-1: USB disconnect, device number 5 01:01:32 executing program 2: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r1+60000000}}, &(0x7f0000000100)) 01:01:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4004, &(0x7f0000000800)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 01:01:32 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000200)={0xa}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x6, &(0x7f00000002c0)=@string={0x6, 0x3, "ef1cc8df"}}, {0x6, &(0x7f0000000380)=@string={0x6, 0x3, "c8d81bf0"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000840)={0x14, &(0x7f00000006c0)={0x0, 0xb, 0x2, {0x2}}, &(0x7f0000000800)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_PHYS_SWITCH_ID={0x4}]}, 0x24}}, 0x0) 01:01:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 01:01:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@enc_lim]}}}, @hopopts_2292={{0x18}}], 0x38}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @mcast1, 0x101}, 0x1c, 0x0}}], 0x2, 0x0) [ 167.204891][ T9695] usb 5-1: new high-speed USB device number 6 using dummy_hcd 01:01:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @mcast1, 0x101}, 0x1c, 0x0}}], 0x2, 0x0) 01:01:32 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0}) 01:01:32 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer], 0x0, 0x0, 0x0}) [ 167.465645][ T9682] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 167.586016][ T9695] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 167.644975][ T9695] usb 5-1: language id specifier not provided by device, defaulting to English [ 167.684968][ T9687] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 167.765011][ T9695] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.774139][ T9695] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.813416][ T9695] usb 5-1: Product: syz [ 167.821897][ T9695] usb 5-1: Manufacturer: syz [ 167.829000][ T9695] usb 5-1: SerialNumber: syz [ 167.878482][ T9682] usb 2-1: not running at top speed; connect to a high speed hub [ 167.887548][ T9695] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 167.985677][ T9682] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 167.996873][ T9682] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 168.093031][ T9695] usb 5-1: USB disconnect, device number 6 [ 168.125897][ T9687] usb 1-1: unable to get BOS descriptor or descriptor too short [ 168.165773][ T9682] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.215097][ T9687] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 168.225110][ T9682] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.271592][ T9682] usb 2-1: Product:  [ 168.283073][ T9682] usb 2-1: Manufacturer: ᳯ [ 168.344691][ T9682] usb 2-1: SerialNumber: syz [ 168.416778][T11503] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.445083][ T9687] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.463684][ T9687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.481397][ T9687] usb 1-1: Product: syz [ 168.486381][ T9687] usb 1-1: Manufacturer: syz [ 168.491182][ T9687] usb 1-1: SerialNumber: syz [ 168.536416][ T9687] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 168.656777][ T9682] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 168.744045][ T9695] usb 1-1: USB disconnect, device number 4 [ 168.858804][ T9682] usb 2-1: USB disconnect, device number 5 [ 168.934884][ T19] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 169.316212][ T19] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 169.365234][ T19] usb 5-1: language id specifier not provided by device, defaulting to English [ 169.485051][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.494274][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.503643][ T19] usb 5-1: Product: syz [ 169.508065][ T19] usb 5-1: Manufacturer: syz [ 169.512699][ T19] usb 5-1: SerialNumber: syz [ 169.524915][ T9687] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 169.557786][ T19] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 169.634957][ T9682] usb 2-1: new full-speed USB device number 6 using dummy_hcd 01:01:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:01:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_PHYS_SWITCH_ID={0x4}]}, 0x24}}, 0x0) 01:01:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x1e, 0x3, &(0x7f0000001480)=@framed, &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x0, 0x1, [{0x2e, &(0x7f00000001c0)=@string={0x2e, 0x3, "88eb760299303cbc7432a44f3526466789cfd9c8d819a14065c88b4fd5c72d81dc65329776ab86200902abd0"}}]}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 169.756947][ T19] usb 5-1: USB disconnect, device number 7 01:01:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000900)}, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0xb0, 0x1f}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1addf3f6cb6cd00"/35], 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 169.926229][ T9687] usb 1-1: unable to get BOS descriptor or descriptor too short [ 170.015641][ T9687] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 170.064908][ T9682] usb 2-1: not running at top speed; connect to a high speed hub [ 170.145139][ T9682] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 170.156570][ T9695] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 170.172378][ T9682] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 01:01:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xab, &(0x7f00000001c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:01:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x401}, 0x14}}, 0x0) 01:01:35 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 01:01:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000940)={{}, 0x0, 0x2e, 0x7fffffff, 0x6, 0x80, 0x1, 0x0, 0xffffffffffffffff}) [ 170.205900][ T9687] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.217267][ T9687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.242948][ T9687] usb 1-1: Product: syz [ 170.255257][ T9687] usb 1-1: Manufacturer: syz [ 170.262550][ T9687] usb 1-1: SerialNumber: syz [ 170.262861][ T9682] usb 2-1: string descriptor 0 read error: -71 [ 170.302365][ T9682] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.326224][ T9687] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 170.354961][ T9682] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:01:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x73066804, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 170.405070][ T9695] usb 4-1: Using ep0 maxpacket: 16 [ 170.435057][ T9682] usb 2-1: can't set config #1, error -71 [ 170.442644][ T9682] usb 2-1: USB disconnect, device number 6 01:01:35 executing program 0: setitimer(0x0, &(0x7f0000000000), 0xfffffffffffffffe) 01:01:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:01:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 170.482685][ T9690] usb 1-1: USB disconnect, device number 5 [ 170.545999][ T9695] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.565267][ T19] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 170.566377][ T9695] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:01:35 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0xffffffffffffffff) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/115) [ 170.642072][ T9695] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 170.693437][ T9695] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.718623][ T9695] usb 4-1: config 0 descriptor?? 01:01:36 executing program 5: request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0) [ 170.955639][ T19] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 171.135615][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.144926][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.153088][ T19] usb 5-1: Product: syz [ 171.159787][ T19] usb 5-1: SerialNumber: syz [ 171.216450][ T19] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 171.236526][ T9695] hid (null): invalid report_count 545696630 [ 171.261824][ T9695] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0001/input/input5 [ 171.287283][ T9695] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0001/input/input6 [ 171.371416][ T9695] kye 0003:0458:5019.0001: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.3-1/input0 [ 171.433129][ T9690] usb 5-1: USB disconnect, device number 8 [ 171.442787][ T9695] usb 4-1: USB disconnect, device number 6 [ 172.235518][ T9695] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 172.245912][ T9682] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 172.484900][ T9682] usb 4-1: Using ep0 maxpacket: 16 [ 172.605084][ T9695] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.618121][ T9682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.635365][ T9682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.648027][ T9682] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 172.657916][ T9682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.669070][ T9682] usb 4-1: config 0 descriptor?? 01:01:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) clock_gettime(0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:01:37 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/cachefiles\x00', 0x0, 0x0) 01:01:37 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 01:01:37 executing program 0: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000640), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 172.845106][ T9695] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.854216][ T9695] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.884069][ T9695] usb 5-1: Product: syz [ 172.893804][ T9695] usb 5-1: SerialNumber: syz [ 172.925245][ T9682] usbhid 4-1:0.0: can't add hid device: -71 [ 172.931358][ T9682] usbhid: probe of 4-1:0.0 failed with error -71 [ 172.956537][ T9695] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 172.993080][ T9682] usb 4-1: USB disconnect, device number 7 01:01:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x3, &(0x7f0000001480)=@framed, &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/ip6_tables_matches\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x4d) 01:01:38 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 01:01:38 executing program 2: syz_io_uring_setup(0x2b8f, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000180)={0x1}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 01:01:38 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000004340)={{0x3, 0xee00, 0x0, 0xffffffffffffffff}}) 01:01:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001300)) [ 173.179469][ T9690] usb 5-1: USB disconnect, device number 9 01:01:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:01:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:01:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') 01:01:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:38 executing program 1: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 01:01:38 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) [ 173.506108][T11738] binder: 11737:11738 ioctl c018620c 20000100 returned -1 01:01:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 01:01:38 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)) 01:01:38 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) 01:01:38 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 01:01:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 01:01:38 executing program 2: r0 = socket(0xa, 0x3, 0x2) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 01:01:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540c, 0x0) 01:01:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x2) 01:01:39 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x20) 01:01:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 01:01:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="8336add1b54d", @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty}, @address_request={0x12}}}}}, 0x0) 01:01:39 executing program 1: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:01:39 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:39 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 01:01:39 executing program 0: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000c040) 01:01:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0xd, 0x0, 0x3) 01:01:39 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x450702, 0x0) read$FUSE(r0, 0x0, 0x0) 01:01:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 01:01:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000210001"], 0x80}}, 0x0) 01:01:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001800010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:01:40 executing program 2: r0 = socket(0x1e, 0x80004, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:01:40 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00', r0) 01:01:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8954, 0x0) 01:01:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d366385eb48f2ab1fa7694d30ec8b28838e4e1febb5a4dbcee35ed56c06a7f0a7557eb8f9ee97d5e9ff6f4e01f72ed587d0059a235da04e0df3a0d73d93b8014"}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) [ 175.111523][T11837] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 01:01:40 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:01:40 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 01:01:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 01:01:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8940, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:01:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002e0001"], 0x80}}, 0x0) 01:01:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/mnt\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb701, 0x0) 01:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 01:01:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003580)='/dev/bsg\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x82813, r0, 0x0) [ 175.479376][T11862] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 01:01:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891a, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:01:40 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @private=0xa010100, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}, @rr={0x7, 0xb, 0x0, [@multicast1, @remote]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@empty}, {@loopback}, {@remote}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}, @rr={0x7, 0x1b, 0x0, [@remote, @multicast1, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x3}]}}}}}) 01:01:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x22, 0x0, 0x3) 01:01:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x540f, 0x0) 01:01:40 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:01:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 01:01:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu}) 01:01:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8919, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:01:40 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:40 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "ce55bd4b6f14e356e27852f6b037ab637f45a3c3b88cbc2d3eb8f0e812cc28f23434eb9aa544926a2318b2198602ef4e4753579c98bfae2356177ccb19fed5c3"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 01:01:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) getsockopt$inet_udp_int(r0, 0x11, 0x29, 0x0, 0x0) 01:01:41 executing program 2: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 01:01:41 executing program 4: r0 = socket(0x1e, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:01:41 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x98, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'bridge_slave_1\x00', 'wg1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f33cd00f7a0fa6ae7b1940b98e6a76b8dd313cf6b685acaf07f623f8114e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 01:01:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {0x5}, {}, {}, {}]}) 01:01:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 01:01:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4c8, 0xe8, 0x1f8, 0x1f8, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@private, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @empty}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 01:01:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002100010026bd7000fedbdf25020002"], 0x80}}, 0x0) 01:01:41 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, 0x0) 01:01:41 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0, 0x1c}}, 0x0) [ 176.487017][T11919] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 01:01:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xb, r0, 0xfffffffffffffffe) 01:01:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:01:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 01:01:41 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:01:41 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:01:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 01:01:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x24000854) 01:01:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:01:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 01:01:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 01:01:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) read$FUSE(r0, &(0x7f0000008200)={0x2020}, 0x2020) 01:01:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 01:01:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:01:42 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) [ 177.044928][ T9690] usb 5-1: new high-speed USB device number 10 using dummy_hcd 01:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80000000340001006c467010fedbdf2520"], 0x80}}, 0x0) [ 177.294899][ T9690] usb 5-1: Using ep0 maxpacket: 16 [ 177.415766][ T9690] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 177.633313][ T9690] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 177.643632][ T9690] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.670685][ T9690] usb 5-1: Product: syz [ 177.680825][ T9690] usb 5-1: Manufacturer: syz [ 177.689445][ T9690] usb 5-1: SerialNumber: syz [ 177.748521][ T9690] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 177.965366][ T2932] usb 5-1: USB disconnect, device number 10 [ 178.744897][ T2932] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 178.984921][ T2932] usb 5-1: Using ep0 maxpacket: 16 [ 179.105082][ T2932] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 179.275715][ T2932] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 179.285822][ T2932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.293894][ T2932] usb 5-1: Product: syz [ 179.299393][ T2932] usb 5-1: Manufacturer: syz [ 179.304017][ T2932] usb 5-1: SerialNumber: syz [ 179.347518][ T2932] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 01:01:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 179.555141][ T2932] usb 5-1: USB disconnect, device number 11 01:01:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:01:44 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0xb, r0, 0xfffffffffffffffd) 01:01:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf25020002000a"], 0x80}}, 0x0) 01:01:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{@in=@empty}}}, 0xe8) 01:01:44 executing program 2: socketpair(0x10, 0x0, 0x4, &(0x7f00000000c0)) [ 179.675232][T11999] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 01:01:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xff, 0x4) 01:01:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:01:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'syzkaller0\x00', @ifru_addrs=@isdn}) 01:01:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 01:01:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f00000001c0)=0xfffffffffffffea9) 01:01:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 01:01:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 01:01:45 executing program 2: socket$inet(0x2, 0x2, 0x4) 01:01:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 01:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x50}}, 0x0) 01:01:45 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}}, 0x0) 01:01:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000800000000000000010000e0"], &(0x7f0000000180)=""/182, 0x34, 0xb6, 0x1}, 0x20) 01:01:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001c0001"], 0x80}}, 0x0) 01:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x50}}, 0x0) 01:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001300010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:01:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@rand_addr, @local}, 0x10) [ 180.290079][T12034] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 01:01:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='keyring\x00') 01:01:45 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffb9, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 01:01:45 executing program 3: r0 = socket(0x2, 0x3, 0xd2) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) [ 180.399369][T12041] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 01:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x50}}, 0x0) 01:01:45 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @auto=[0x31, 0x32, 0x64, 0x66, 0x62, 0x61, 0x65, 0x36]}, &(0x7f00000002c0)={0x0, "64abe652c357b324d88817a379c00220a0afef4ae41c22999fc29fb420040d290f7de6a71739d43149408bf271c60201a91abd4beec069e2522789495ff66fc8"}, 0x48, 0xfffffffffffffffa) 01:01:45 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 01:01:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002200ef"], 0x1c}}, 0x0) 01:01:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 01:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0], 0x50}}, 0x0) 01:01:45 executing program 0: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 01:01:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8955, 0x0) 01:01:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, 0x0) 01:01:45 executing program 2: socket(0xa, 0x0, 0x2008) 01:01:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540a, 0x0) [ 180.840438][T12063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:46 executing program 4: keyctl$unlink(0x5, 0x0, 0xfffffffffffffffd) 01:01:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0], 0x50}}, 0x0) 01:01:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001540)='/dev/net/tun\x00', 0x204083, 0x0) 01:01:46 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0x10) [ 181.095635][T12085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:46 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x40, 0x2, [{{0x9, 0x4, 0x0, 0x1c, 0x1, 0x3, 0x1, 0x3, 0x81, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x71f}}, {{{0x9, 0x5, 0x81, 0x3, 0x3d7, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0xff, 0x1, 0x40}}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0xa5, &(0x7f0000000080)={0x5, 0xf, 0xa5, 0x6, [@generic={0x3, 0x10, 0xb}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x20, 0x20, 0x1e}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "e614ba6a7ee11862fa6fe9aaa2377441"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x0, 0xf8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x80}, @generic={0x6b, 0x10, 0x0, "af6065cd9a2043bd57a121b41f4b5a2c3cc8fc97c095ce4706ba62723924610e82316e2ac57f703978160866d6eddfa4eb33f9fcf9d82b55213fd6a3b2c379405b3b131c73a06e9fde12731cf887eef5bedfc007ad67f1d6c641d41debc92a1070755e7c1223afc2"}]}, 0x3, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x3c0a}}]}) 01:01:46 executing program 2: r0 = socket(0x1e, 0x80004, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/255, 0xff, 0x0, 0x0, 0x0) 01:01:46 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0xc2200) 01:01:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d366385eb48f2ab1fa7694d30ec8b28838e4e1febb5a4dbcee35ed56c06a7f0a7557eb8f9ee97d5e9ff6f4e01f72ed587d0059a235da04e0df3a0d73d93b8014"}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 01:01:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) 01:01:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0], 0x50}}, 0x0) 01:01:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@dev, @loopback, @empty}, 0xc) [ 181.379215][T12106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541d, 0x0) 01:01:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) 01:01:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 01:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf25020002003400000054000a"], 0x80}}, 0x0) 01:01:46 executing program 3: keyctl$unlink(0x3, 0x0, 0xfffffffffffffffd) [ 181.624905][ T9690] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 181.641221][T12123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.874992][ T9690] usb 5-1: Using ep0 maxpacket: 16 [ 182.095121][ T9690] usb 5-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 182.124901][ T9690] usb 5-1: config 1 interface 0 has no altsetting 0 [ 182.305197][ T9690] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 182.314327][ T9690] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.323928][ T9690] usb 5-1: Product: ã°Š [ 182.329153][ T9690] usb 5-1: Manufacturer: ш [ 182.333692][ T9690] usb 5-1: SerialNumber: syz [ 182.785073][ T9690] usbhid 5-1:1.0: can't add hid device: -71 [ 182.791215][ T9690] usbhid: probe of 5-1:1.0 failed with error -71 [ 182.807240][ T9690] usb 5-1: USB disconnect, device number 12 [ 183.384978][ T9690] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 183.664886][ T9690] usb 5-1: Using ep0 maxpacket: 16 [ 183.915155][ T9690] usb 5-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 183.929113][ T9690] usb 5-1: config 1 interface 0 has no altsetting 0 [ 184.105732][ T9690] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 184.114883][ T9690] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.122893][ T9690] usb 5-1: Product: ã°Š [ 184.129628][ T9690] usb 5-1: Manufacturer: ш [ 184.134180][ T9690] usb 5-1: SerialNumber: syz 01:01:49 executing program 4: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x5, 0x4, 0x0, @multicast2, @private, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}, @rr={0x7, 0xb, 0x0, [@multicast1, @remote]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@empty}, {@loopback}, {@remote}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}, @rr={0x7, 0x1b, 0x0, [@remote, @multicast1, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x3}]}}}}}) 01:01:49 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x410002, 0x0) 01:01:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x0) 01:01:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 01:01:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000006000000070000000000000e04000000010000000100000009000000005f00b66385427d9292c38723256998fb"], &(0x7f0000000180)=""/178, 0x46, 0xb2, 0x1}, 0x20) 01:01:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18}, 0x18}, 0x300}, 0x0) [ 184.385661][T12167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000080)) 01:01:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002100010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:01:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5427, 0x0) 01:01:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) [ 184.475090][ T9690] usbhid 5-1:1.0: can't add hid device: -71 [ 184.481178][ T9690] usbhid: probe of 5-1:1.0 failed with error -71 [ 184.509643][ T9690] usb 5-1: USB disconnect, device number 13 01:01:49 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x40045431, 0x0) 01:01:49 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000017c0)={'batadv_slave_0\x00'}) [ 184.659869][T12187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001000010026bd7000fedbdf250200020034"], 0x80}}, 0x0) [ 184.708022][T12186] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 01:01:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 01:01:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16}, 0x40) 01:01:49 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}, 0xa}, 0x0) 01:01:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000180)=""/182, 0x2e, 0xb6, 0x1}, 0x20) [ 184.872028][T12200] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:01:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 01:01:50 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) read$usbfs(r0, 0x0, 0x0) 01:01:50 executing program 2: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) r0 = socket$inet(0x2, 0x3, 0xfa) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:01:50 executing program 4: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x5, 0x4, 0x0, @multicast2, @private=0xa010100, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}, @rr={0x7, 0xb, 0x0, [@multicast1, @remote]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@empty}, {@loopback}, {@remote}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}, @rr={0x7, 0x1b, 0x0, [@remote, @multicast1, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x3}]}}}}}) 01:01:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 01:01:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r1) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, &(0x7f0000000700)=""/247, 0xf7}, 0x0) 01:01:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0xc43c1) 01:01:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 185.232156][ T35] audit: type=1326 audit(1614128510.256:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12227 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff5549 code=0x0 01:01:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/net\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb701, 0x0) 01:01:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) [ 185.401008][T12239] __nla_validate_parse: 2 callbacks suppressed [ 185.401029][T12239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x90}}, {{@in=@empty}}}, 0xe8) 01:01:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 01:01:50 executing program 1: socket(0x2c, 0x3, 0x13cd) 01:01:50 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, @usage=0x24}, {0x0, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x0, 0x0, [0x0, 0x40, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, {0xfffffffffffffffe, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 01:01:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x50}}, 0x0) 01:01:50 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x66]}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='nl80211\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x63, 0x0, 0x0, 0x0, 0x61, 0x34, 0x0, 0x37]}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='nl80211\x00') add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000480)={0x0, "86e87427b6ca39951c077516ea7c5687a747e8ee3677e28285cd5805118a552182118ce914e158093684649964868a5a028d8c66294e1f745a7484a79b65840d", 0x33}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000240)={'fscrypt:', @auto=[0x31, 0x37, 0x38, 0x65, 0x37, 0x0, 0x0, 0x37, 0x64, 0x31, 0x63, 0x65, 0x62, 0x31, 0x38, 0x35]}, &(0x7f0000000300)={0x0, "18676f3e03133e46ff0f06e47aad66b50c6a90295f066edf0ac69595c61841e0f88e57c706fbbd86c7675bc12db34a6576886b85491f46d6fc8bee7b0d3e26e6", 0x3a}, 0x48, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 01:01:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x25011, r0, 0x0) 01:01:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5417, 0x0) 01:01:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_data=0x0}) 01:01:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x50}}, 0x0) 01:01:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540f, 0x0) 01:01:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'gre0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr, {[@end, @cipso={0x86, 0x3c, 0x0, [{0x0, 0xa, "d669e1af7270db44"}, {0x0, 0x8, "1f14bfe9e102"}, {0x0, 0xb, "6d8dbd25e5ac84cd25"}, {0x0, 0x10, "567729f63ce91888455ad0485459"}, {0x0, 0x9, "2cd4bfdbfa84d3"}]}]}}}}}) 01:01:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffe) 01:01:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x12, 0x0, 0x3) 01:01:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x50}}, 0x0) 01:01:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000040), 0xfffffffffffffd57) 01:01:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x40045436, 0x0) 01:01:51 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:01:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:01:51 executing program 4: socketpair(0xa, 0x3, 0x6, &(0x7f0000000000)) 01:01:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:01:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5428, 0x0) 01:01:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty}, 0x10) 01:01:51 executing program 4: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x2000c040) 01:01:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000300"], 0x50}}, 0x0) 01:01:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/182, 0x2a, 0xb6, 0x1}, 0x20) 01:01:52 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x40) 01:01:52 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) read$usbfs(r0, &(0x7f0000000140)=""/156, 0x9c) 01:01:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:01:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000300"], 0x50}}, 0x0) 01:01:52 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 01:01:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x80000000) 01:01:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) 01:01:52 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:01:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0xf, 0x0, 0x3) [ 187.486056][T12360] mmap: syz-executor.2 (12360) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:01:52 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 01:01:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:01:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000300"], 0x50}}, 0x0) 01:01:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 01:01:52 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 01:01:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000240001"], 0x80}}, 0x0) 01:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000005800010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:01:52 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003580)='/dev/bsg\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 01:01:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:01:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) [ 187.925433][T12384] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.930451][T12387] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 01:01:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x1}, 0x10) 01:01:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 01:01:53 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.028773][T12392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x8, 0x0, 0x3) 01:01:53 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000140)) 01:01:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3, 0x0, 0x0, 0x81}]}) 01:01:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x12, r0, 0x0) 01:01:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x15cb3c6c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 01:01:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5413, 0x0) 01:01:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000300)={0x0, "9d2f906eb92adeacb72db42150022eabc1af8cdf71da4357a0728cb784fbb92e049bf3889576f4597fe608c7bf2f39552480ea3832f3f8f1aeb59297bf2d15fc"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r1, r0) [ 188.349227][T12411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:53 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x0) 01:01:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000280001"], 0x80}}, 0x0) 01:01:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5410, 0x0) [ 188.639015][T12433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:53 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f00000000c0)=""/102, 0x66, 0x12162, 0x0, 0x0) 01:01:53 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) [ 188.690507][T12435] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 01:01:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xc, 0x0, r0, r1, 0x0) 01:01:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:53 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x90) [ 188.925400][T12449] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$xdp(r0, 0x0, 0x0) 01:01:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) 01:01:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000700)='wireguard\x00', r0) 01:01:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) 01:01:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) [ 189.376266][T12460] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.468096][ T35] audit: type=1326 audit(1614128514.496:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12456 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f47549 code=0x0 01:01:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:54 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:01:54 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 01:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0xc0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '~}'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'nr0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 01:01:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5437, 0x0) 01:01:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @remote}, 0x10) [ 189.683072][T12475] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x4, r0, 0xfffffffffffffffd) 01:01:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x21, 0x0, 0x3) 01:01:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x33fe0}}, 0x0) 01:01:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5422, 0x0) 01:01:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 01:01:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x101d0}}, 0x31d0) 01:01:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8907, 0x0) 01:01:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40305828, 0x0) 01:01:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) r3 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 01:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 01:01:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 01:01:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="fdfb31", 0x3) [ 190.427530][T12520] __nla_validate_parse: 2 callbacks suppressed [ 190.427552][T12520] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 01:01:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000040), 0x10) 01:01:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r1) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1}, 0x0) 01:01:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@isdn}) 01:01:55 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) 01:01:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 01:01:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) [ 190.726381][T12537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team_slave_1\x00', @ifru_mtu}) [ 190.793145][T12537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f00000000c0)) 01:01:56 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x11, r0, r1, r2, 0x0) 01:01:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0x20, 0x4) 01:01:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 191.067531][T12556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.088250][T12556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:56 executing program 1: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:01:56 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 01:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'gre0\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 01:01:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:01:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a3, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:01:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) [ 191.593427][T12575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.624621][T12575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891b, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:01:56 executing program 3: socket$inet6(0xa, 0x3, 0x1) socket$inet6(0xa, 0x3, 0x1) 01:01:56 executing program 1: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 01:01:56 executing program 2: keyctl$unlink(0x6, 0x0, 0xfffffffffffffffd) 01:01:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0xb, 0x0, 0x3) 01:01:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) getsockopt$inet_udp_int(r0, 0x11, 0x30, 0x0, 0x0) 01:01:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 01:01:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x3, r0, 0xfffffffffffffffe) 01:01:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045432, 0x0) [ 191.948739][T12595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 192.032185][T12595] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 01:01:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x5, r0, 0x0) 01:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:57 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x15, r0, 0xfffffffffffffffd) 01:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setlink={0x20}, 0x20}}, 0x0) 01:01:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:01:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x40000002, 0x4) 01:01:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 192.597978][T12618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:01:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045438, 0x0) 01:01:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_mtu}) 01:01:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x3, 0x0, 0x0) 01:01:57 executing program 2: socket(0x1e, 0x80004, 0x0) 01:01:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/199, 0x29, 0xc7, 0x1}, 0x20) 01:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') 01:01:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=@ipv4_getnexthop={0x1c, 0x6a, 0x5, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}]}, 0x1c}}, 0x0) 01:01:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541e, 0x0) 01:01:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf2503"], 0x80}}, 0x0) 01:01:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x28, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x3, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:01:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r1) 01:01:58 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:01:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) [ 193.986908][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.993261][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 01:01:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:01:59 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) 01:01:59 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, &(0x7f00000001c0)={0x0, "88c4d26de319a0082636847e4e7f268b4420b53fec51b4684c3c78ef7779e52da1215bcfc685cb8be01bef446811bc81eb0e01869f5322fd3ca21586516ec1b4"}, 0x48, 0x0) 01:01:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@loopback, @in=@private}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0xe8) 01:01:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 01:01:59 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0xdf}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x3, 0x4, &(0x7f00000004c0)=[{}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0)={[0x1]}, 0x8}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x23}, &(0x7f0000000200)) 01:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:59 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000002b00)) 01:01:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000680001"], 0x80}}, 0x0) 01:01:59 executing program 4: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$xdp(r0, &(0x7f0000000500)={&(0x7f0000000200), 0x10, 0x0}, 0x0) 01:01:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x305518a89fa0c3d8]}}, &(0x7f0000000180)=""/182, 0x2b, 0xb6, 0x1}, 0x20) 01:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:01:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff00", 0x17}], 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000b40)=0x1) 01:01:59 executing program 3: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x1e00}, 0x0) 01:01:59 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 01:01:59 executing program 0: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x4000) 01:01:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x101d0}}, 0x0) 01:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) [ 194.760848][T12723] new mount options do not match the existing superblock, will be ignored [ 194.803941][T12723] new mount options do not match the existing superblock, will be ignored 01:01:59 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000001880)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6002028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004001f01ab023c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="780102803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff56000008000100", @ANYRES32=0x0, @ANYBLOB="e8010280400001002400010071756575655f696400000000000000000100000000000000000000050000000005bfd0b06df56736490004000500000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800040081ffffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000008040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000002008000600", @ANYRES32=0x0, @ANYBLOB="2c00010024000100757358d14c5693a08e10781487c8627fa5d865725f6c696e6b75705f656e61626c656400"/56, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400006000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000f8ffff08000100", @ANYRES32=0x0, @ANYBLOB="2801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400b200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r0, @ANYBLOB], 0xb70}}, 0x20000004) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x700, 0x797, 0x21, 0x2a, {{0x24, 0x4, 0x0, 0x2, 0x90, 0x63, 0x0, 0x78, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x23, 0x16, [@private=0xa010100, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2, @multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102]}, @lsrr={0x83, 0x2b, 0xe7, [@multicast1, @empty, @multicast1, @loopback, @local, @remote, @multicast1, @remote, @multicast2, @private=0xa010102]}, @end, @lsrr={0x83, 0x2b, 0x1a, [@broadcast, @broadcast, @empty, @multicast1, @broadcast, @broadcast, @private=0xa010102, @rand_addr=0x64010102, @multicast2, @local]}, @noop]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000d00)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x100, @local}, {0x2, 0x0, @remote}, 0x15, 0x0, 0x0, 0x0, 0x10fe, 0x0, 0x0, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x20, 0x80, 0xfffff1ee, 0x5, {{0x14, 0x4, 0x3, 0x9, 0x50, 0x67, 0x0, 0x81, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, {[@cipso={0x86, 0x2e, 0x2, [{0x1, 0x2}, {0x2, 0x10, "6b3556943f137549012352b391c0"}, {0x7, 0x6, '3\x00gY'}, {0x1, 0x10, "2dd54b0f02cbce8d123cd3bdd855"}]}, @generic={0x89, 0x8, "cda2835f5a9d"}, @generic={0x89, 0x4, "07ec"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x1, 0x80, 0x8, 0x0, {{0x1f, 0x4, 0x0, 0x3, 0x7c, 0x67, 0x0, 0x20, 0x2f, 0x0, @private=0xa010100, @local, {[@timestamp_prespec={0x44, 0x44, 0x5b, 0x3, 0x5, [{@remote, 0xfffffffa}, {@rand_addr=0x64010101, 0x7}, {@local, 0xfffffffc}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x7ff}, {@private=0xa010102, 0x400}, {@loopback, 0x4}]}, @timestamp_prespec={0x44, 0x24, 0x5d, 0x3, 0x0, [{@loopback, 0x2}, {@multicast2, 0xfffffff7}, {@local, 0xe3a}, {@private=0xa010101, 0xfffffffc}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x8, 0x8000, 0x21f, 0x6, {{0x1a, 0x4, 0x0, 0x13, 0x68, 0x68, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@timestamp_prespec={0x44, 0x54, 0xf4, 0x3, 0xd, [{@rand_addr=0x64010100, 0xffff}, {@broadcast, 0x20}, {@loopback, 0xfffffff7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x23}}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010100, 0x1}, {@multicast2, 0x2}, {@broadcast}, {@rand_addr=0x64010101}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'erspan0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x8, 0x3000000, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x2, 0x29, 0x0, @rand_addr=0x64010102, @local, {[@timestamp_prespec={0x44, 0x34, 0xe3, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0xa000}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xebc7}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x4}, {@empty, 0xffffffff}]}, @rr={0x7, 0x23, 0x53, [@loopback, @local, @remote, @broadcast, @remote, @broadcast, @rand_addr=0x64010101, @multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x1, 0x5c, 0xc3, {{0x17, 0x4, 0x1, 0x1, 0x5c, 0x68, 0x0, 0x40, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0xa, 0x3, 0x8, [{@private=0xa010101, 0x3}, {@local}, {@local, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x363c0850}, {@empty, 0xfffff000}, {@multicast1}, {@loopback, 0x20}, {@multicast1, 0x8}]}, @timestamp={0x44, 0x4, 0x95, 0x0, 0x8}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x7f, 0x0, {{0x8, 0x4, 0x3, 0x6, 0x20, 0x66, 0x0, 0x6, 0x4, 0x0, @multicast2, @local, {[@generic={0x3, 0xc, "aea4bf316b73fba9b9a4"}]}}}}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000000b00)={0xb70, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x260, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2ab011f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x56ff}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff81}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}}]}}, {{0x8, 0x1, r12}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}]}, 0xb70}}, 0x20000004) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001800)={&(0x7f0000000d40)={0xa84, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0xa8, 0x1, 0x2}, {0x6, 0x3, 0x9, 0x56d}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x298, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x0, 0xff, 0x800}, {0x3, 0x9, 0x7, 0x7ff}, {0x200, 0x6, 0x3, 0x7ab}, {0x40, 0x7, 0x5, 0x5}, {0x5, 0x9, 0x80, 0x8}, {0x2, 0x8, 0xf8, 0x2}, {0x2, 0x3, 0x7f, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffdc}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff91}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x81, 0x0, 0x3f}, {0x9, 0xfe, 0x20, 0x200}, {0xa983, 0x8, 0x23, 0x9}, {0x800, 0x0, 0x64}, {0x81, 0xb3, 0x3, 0x5000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x657}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0xa84}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40085) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r14, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:01:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5409, &(0x7f00000000c0)) 01:02:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) 01:02:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 01:02:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000005a00010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000240)={'batadv_slave_1\x00', @ifru_data=&(0x7f0000000200)="ddc076f683a480c7b329d31e477ce90c5bb4a0d5f881adce7f86f1dbd6431a7e"}) 01:02:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:00 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x0) 01:02:00 executing program 0: r0 = socket(0x1e, 0x80004, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/255, 0xff, 0x2042, 0x0, 0x0) 01:02:00 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x7ffff000) 01:02:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:00 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 01:02:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 01:02:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 195.504648][T12773] __nla_validate_parse: 10 callbacks suppressed [ 195.504670][T12773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffe0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x52}]}, 0x3c}}, 0x0) 01:02:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:00 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 01:02:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:02:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) read$usbfs(r0, &(0x7f00000000c0)=""/40, 0x28) [ 195.901968][T12799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:01 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x7ffff000) 01:02:01 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x8227dc533751831b) 01:02:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000200001"], 0x80}}, 0x0) 01:02:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x14, 0x0, 0x3) 01:02:01 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x405) [ 196.466500][T12822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:01 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002040)='ns/mnt\x00') r1 = socket$inet(0x2, 0xa, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003580)='/dev/bsg\x00', 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000040)=""/146, &(0x7f0000000100)=0x92) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76d04fab}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003580)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', r3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 01:02:01 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x67, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) 01:02:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)) 01:02:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) recvfrom$inet(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 01:02:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) [ 196.821114][T12840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:02 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x7ffff000) 01:02:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0xc0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'nr0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:02:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'\x00', @ifru_mtu}) 01:02:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002100010026bd7000fedbdf250200"], 0x80}}, 0x0) 01:02:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb704, 0x0) [ 197.227148][T12854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:02 executing program 1: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x2f, 0x6, 0x40, 0x6, 0xd0, @private0={0xfc, 0x0, [], 0x1}, @loopback, 0x7f40, 0x10, 0x1, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@private2={0xfc, 0x2, [], 0x1}, r1}, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540)='/dev/net/tun\x00', 0x204083, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x28, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x2, 0x3, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fff, 0x69, &(0x7f0000000080)=""/105, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1}, 0x10}, 0x78) 01:02:02 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 197.271084][T12858] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 01:02:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001900010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:02 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7ffff000}}, 0x0) [ 197.459364][T12867] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:02 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) [ 197.513129][T12869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:03 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x7ffff000) 01:02:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 01:02:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x3, r0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 01:02:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:03 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x6a0800, 0x0) 01:02:03 executing program 2: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) [ 198.089605][T12890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:03 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 01:02:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@fwd={0x3}, @typedef]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/199, 0x35, 0xc7, 0x1}, 0x20) 01:02:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 01:02:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x13, 0x0, 0x3) 01:02:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:03 executing program 2: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000), 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)) 01:02:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x40045431, 0x0) 01:02:03 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:03 executing program 0: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) 01:02:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x62]}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3fa4a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13870b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, 0xfffffffffffffffd) 01:02:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 01:02:04 executing program 0: socketpair(0x10, 0x3, 0x1ff, &(0x7f0000000040)) 01:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:04 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, r0) 01:02:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7001, 0x0) 01:02:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:04 executing program 1: r0 = socket(0x1e, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/255, 0xff, 0x0, 0x0, 0x0) 01:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:04 executing program 0: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @auto=[0x31, 0x32, 0x64, 0x66, 0x62, 0x61, 0x65, 0x36]}, 0x0, 0x0, 0xfffffffffffffffa) 01:02:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x3, 0x4) 01:02:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000001c0)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000900)={'gre0\x00', 0x0}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000940)={0x2, 'veth0_to_bridge\x00', 0x2}, 0x18) r2 = accept4$inet(r1, 0x0, &(0x7f00000009c0), 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x1, 0x4e24, 0x0, 0x2}, {0x0, 0x100000001, 0x2, 0x0, 0xfffffffffffffffc, 0x6, 0x0, 0x6}, {0x800, 0x0, 0x9, 0x6}, 0x6, 0x0, 0x0, 0x1, 0x3, 0x90805f5f2f44f4}, {{@in=@loopback, 0x4d4, 0x3c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffff0001, 0x3}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000b00)={@dev, @private}, &(0x7f0000000b40)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00', 0xffffffffffffffff) 01:02:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 01:02:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8915, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:04 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x33, 0xffffffffffffffff, 0x0) 01:02:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18}, 0x18}}, 0x0) 01:02:04 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x405) 01:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000300)={0x0, "efaf6bdd4cf44af265edb272df883aa4269e4510330f7fcad8cb5516e5b6771a88444b7d6fa0e14f975ca0b87ece4a015a82f66f7ac99a4f65908f4a20cac9c0"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r1, r0) 01:02:04 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb702, 0x0) 01:02:04 executing program 2: timer_create(0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}}, &(0x7f0000000400)) 01:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001040000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000650001"], 0x80}}, 0x0) 01:02:04 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1c, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3d7, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0xff}}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x29, &(0x7f0000000080)={0x5, 0xf, 0x29, 0x4, [@generic={0x3, 0x10, 0xb}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "e614ba6a7ee11862fa6fe9aaa2377441"}, @generic={0x3}]}, 0x3, [{0x92, &(0x7f0000000200)=ANY=[@ANYBLOB="92031715b7b5"]}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x3c0a}}]}) 01:02:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x14, 0x0, r0, r1, 0x0) 01:02:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) [ 199.982533][T12977] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:05 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={{0x77359400}, {0x77359400}}, 0x0) 01:02:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001040000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:05 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001400)={{}, {0x0, 0x989680}}, 0x0) 01:02:05 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890d, 0x0) 01:02:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001040000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541b, 0x0) [ 200.285033][ T9682] usb 4-1: new high-speed USB device number 8 using dummy_hcd 01:02:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002000010026bd7000fedbdf25020002"], 0x80}}, 0x0) 01:02:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) [ 200.525039][ T9682] usb 4-1: Using ep0 maxpacket: 16 [ 200.725183][ T9682] usb 4-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 200.738755][ T9682] usb 4-1: config 1 interface 0 has no altsetting 0 [ 200.905806][ T9682] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 200.921097][ T9682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.930728][ T9682] usb 4-1: Product: ã°Š [ 200.935451][ T9682] usb 4-1: Manufacturer: й [ 200.940086][ T9682] usb 4-1: SerialNumber: syz [ 201.225215][ T9682] usbhid 4-1:1.0: can't add hid device: -22 [ 201.225370][ T9682] usbhid: probe of 4-1:1.0 failed with error -22 [ 201.240550][ T9682] usb 4-1: USB disconnect, device number 8 [ 201.964988][ T9682] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 202.204997][ T9682] usb 4-1: Using ep0 maxpacket: 16 [ 202.405471][ T9682] usb 4-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 202.418727][ T9682] usb 4-1: config 1 interface 0 has no altsetting 0 [ 202.585254][ T9682] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 202.594345][ T9682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.603531][ T9682] usb 4-1: Product: ã°Š [ 202.608329][ T9682] usb 4-1: Manufacturer: й [ 202.612862][ T9682] usb 4-1: SerialNumber: syz 01:02:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)) 01:02:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000260001"], 0x80}}, 0x0) 01:02:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:02:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000003c0)="d92de1d9", 0x4) 01:02:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 01:02:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) [ 202.908252][ T9682] usbhid 4-1:1.0: can't add hid device: -22 [ 202.914342][ T9682] usbhid: probe of 4-1:1.0 failed with error -22 [ 202.967150][ T9682] usb 4-1: USB disconnect, device number 9 [ 202.975606][T13041] __nla_validate_parse: 4 callbacks suppressed [ 202.975625][T13041] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000001980)) 01:02:08 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 203.053915][T13040] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/199, 0x28, 0xc7, 0x1}, 0x20) 01:02:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xf001}) 01:02:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 01:02:08 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x10, r0, 0x0) [ 203.287631][T13059] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:08 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0x0) 01:02:08 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:02:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fff9da3e"}, &(0x7f00000000c0)=0x28) 01:02:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:08 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb701, 0x0) 01:02:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 203.525996][T13073] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:09 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000c00)='wireguard\x00', 0xffffffffffffffff) 01:02:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x40002040) 01:02:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb703, 0x0) 01:02:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:09 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x8, r0, 0xfffffffffffffffd) 01:02:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf250200020034000000540008"], 0x80}}, 0x0) [ 204.192192][T13103] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:09 executing program 1: keyctl$unlink(0x15, 0x0, 0xfffffffffffffffd) 01:02:09 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x2, r0, 0xfffffffffffffffd) 01:02:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:09 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='gre0\x00'/15, @ANYBLOB="0010"]}) 01:02:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) [ 204.542575][T13117] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:09 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/134, 0x86) 01:02:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x2, &(0x7f00000004c0)=[{0x24}, {0x6}]}) 01:02:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x5}, 0x40) 01:02:09 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 01:02:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 204.770746][T13123] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 01:02:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 01:02:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', r0) [ 204.921806][ T35] audit: type=1326 audit(1614128529.946:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f61549 code=0x0 01:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="8000000068"], 0x80}, 0xa}, 0x0) [ 205.056849][T13137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.128732][T13141] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x1, 0x1, [@multicast1]}, 0x14) 01:02:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18"], 0x80}}, 0x0) 01:02:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_mtu}) 01:02:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 01:02:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80"], 0x80}, 0xa}, 0x0) [ 205.424234][T13156] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:10 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 01:02:10 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x20008c0) 01:02:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 01:02:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003002f"], 0x50}}, 0x0) 01:02:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:02:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5416, 0x0) 01:02:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x2}}, 0xe8) 01:02:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 01:02:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002200ef2c00bb0d4764addf250a"], 0x1c}}, 0x0) 01:02:10 executing program 0: r0 = socket(0x1e, 0x80004, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x10f, 0x21, 0x0, 0x0) 01:02:10 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 01:02:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) 01:02:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f3"], 0x38}}, 0x0) 01:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) 01:02:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) 01:02:11 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:02:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045440, 0x0) 01:02:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8935, 0x0) 01:02:11 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x10, r0, 0x0, 0x0) 01:02:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_mtu}) [ 206.191454][T13199] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:02:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x4800000000000000}, 0x0) 01:02:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) 01:02:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4c8, 0xe8, 0x1f8, 0x1f8, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@private, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @empty}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 01:02:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="fdfb31ec0ebd0992850f", 0xa) 01:02:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 01:02:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x59bc01, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 01:02:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x305, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 01:02:11 executing program 5: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0x0, 0x0) 01:02:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x2b}, 0x2}}, 0xe8) 01:02:11 executing program 0: r0 = socket(0x1e, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 01:02:11 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x3, r0, 0xfffffffffffffffd) 01:02:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x100, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x1, 0x8009, 0x1, 0x7fff, {{0xa, 0x4, 0x3, 0x1c, 0x28, 0x0, 0x0, 0x1, 0x2f, 0x0, @private=0xa010102, @empty, {[@timestamp_prespec={0x44, 0x14, 0x5b, 0x3, 0x2, [{@broadcast, 0x87}, {@loopback}]}]}}}}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4002800}, 0x4010) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x40045431, 0x0) 01:02:11 executing program 4: r0 = socket(0x1e, 0x5, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/255, 0xff, 0x0, 0x0, 0x0) 01:02:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x1ff, 0x4) 01:02:11 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x10, r0, 0xfffffffffffffffd) 01:02:11 executing program 2: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 01:02:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 01:02:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8940, 0x0) 01:02:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x1, [@private]}, 0x14) 01:02:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:12 executing program 2: r0 = socket(0x1e, 0x80004, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000100)={'bridge_slave_0\x00', @ifru_hwaddr=@broadcast}) 01:02:12 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:02:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) getsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 01:02:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xffffffff00000000) 01:02:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:02:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18}, 0x18}, 0xa}, 0x0) 01:02:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c"], 0x1c}}, 0x0) 01:02:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) 01:02:12 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:02:12 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb701, 0x0) 01:02:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) 01:02:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[@ANYRESOCT]}) 01:02:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x46611eebecf10316, 0x813, r0, 0x0) 01:02:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5418, 0x0) 01:02:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 01:02:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 01:02:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 01:02:13 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', r0) 01:02:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$xdp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 01:02:13 executing program 3: r0 = socket(0x2, 0x3, 0xd2) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:02:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}) 01:02:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_mtu}) 01:02:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:02:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="65727370616eba000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000140000000000049078ac1414bbac1414aa"]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000300)={'syztnl0\x00', r1, 0x40, 0x40, 0x4, 0xfffff801, {{0x3f, 0x4, 0x1, 0x2f, 0xfc, 0x64, 0x0, 0xfe, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x44, 0x1c, 0x2c, 0x0, 0x6, [0xfffffffc, 0x5, 0x87, 0x3, 0x8, 0x5b50]}, @timestamp_prespec={0x44, 0x1c, 0x48, 0x3, 0xc, [{@multicast1, 0x5}, {@multicast1, 0x7fffffff}, {@empty, 0x19}]}, @timestamp_prespec={0x44, 0x54, 0x1d, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x39}, 0xfc90}, {@empty, 0x1ff}, {@local, 0x2}, {@empty, 0x42f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfff}, {@broadcast, 0x9}, {@dev={0xac, 0x14, 0x14, 0x28}, 0xeb30}, {@multicast1, 0xb4e}, {@loopback, 0x9}, {@rand_addr=0x64010101, 0x7f}]}, @timestamp_prespec={0x44, 0x2c, 0x31, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote, 0x1a42}, {@loopback, 0xab6d}, {@loopback, 0x4}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x3}]}, @cipso={0x86, 0x24, 0xffffffffffffffff, [{0x6, 0x3, 'A'}, {0x0, 0xd, "bd30531ad24d98f3753885"}, {0x6, 0x5, "25bcb5"}, {0x1, 0x9, "232ebfc3db5335"}]}, @ssrr={0x89, 0xb, 0xc5, [@rand_addr=0x64010100, @rand_addr=0x64010102]}]}}}}}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000005c0)={"fb6bd872c0f40eb8b6bbe8827e3b84ce64c83a4761710bd96e522ebad189a4b6f471656689c07e60eaca009fcd83ed8db9561eb33cbba3e8d0e34b7f18c5f247236513d57fa1e8cfa8a345e9001a02d2897274eb1f7985bca4645ce54339843ac323350331c10c882890d4d90249f25d30eb86c01c46de4f9e804fbe0ea2764ba4883ff8107395418e45b6678fc4871e1efa0092424bdad5f977ec0967a2f9cb1d335ef03ca7d055c58deb3ec380dc7c94b4e1ef9c4ca4ccf230e7c4eaaaf31f4d9ec92cea184a96f5f5cc0d95666e1da028ccadaa296b9954414fe3a2b18524df7cc3b9c12edc240146a57dc36ccbdf5459f8b1bdc7d9264c63fa3ba29e26c26d00693b2ab2e411a9d8ccdf3099ec8e25459713412727efabc90da8a7f2d26d34462fa9190e24e285828a5737819fd73fc54dd33405a89099d43510a81235e6a69dd28e5d0b50b313169a46618fda72b323124dfff2bc93c2378ef1a929063c47844b5bbbc91afb36ec3b9fcf153a60a802cd276fc3b3dc5da9ac3096cc14e0c9abdcdc8a01d54341b1409292089c5db443e411edf0885c6800b2231c3d1c22001ba61dc450222d2933b864f20c9fb31376f18e43577a1eedb90223c49c67b522d83cbb1558026e1f4ac71834bcce22de107a1d6127e9a768eae10a4e13d53aed19282a1e192e71e9cdd7217b7c9afa8b9a452ba2fe7ec2d324eb79b542750f21669a49f5f0e90f39642ae3af519b39465cefd06ae3646017e40a79064b66fed19b84e21269b417e1a82c9ba1aee74e512b3e7fd2d24eb5b1592741991d9921a8b927ff6c2924b4426313c081853d96680c3641b590fc390d8be129074bbfd5de8c96d2410eaa724fabba0c2d2df76b0581ccadccc7a3884d65a70c2973cc2ed20e6957e8ed249ea75e4879b3845ace37e85e19982eeaa6278c315857844fc0c2c81964b2d6bf3100ade9b33d1e10a5957407c697490cc6928519fb9e764662d64979225050dfa2afc292056db6f998a1a9995902f3a8a0ee6f08d5bbaa0772ab1e098b90f76978ed1e5171ced632f335eeac6a75f8ee27e8d5d63fc47448b82ee98b81d37253434fbe63aef991bf09c30356369699bcdc402028158ea270e8d80f88d9e9b4795955e4f1a0e0746806279e492e0c7d030959308ccf4c27d2c6cb14e4ffaeaff74ffc56d6eaad65fced7aa06ae5c7454f70183d9fb65fa748aa96d14861f39aa1a512da6a11c3f4d9e41a769fd7f969fd553c5c5462ffff9b2bb1342be6bcf1aa280bd8bcde8ec84b0bf420e19d5d917dbe72dc6ef08be86a016b0976bb25e9e1fdbcc1d392e732f703e3d51518566f6a82688e9f93dc445b5829e1cfc28fb24543b3cd24e811d9d7ef65a471e8e6032c3c4b5bf229d18296c3437d86245ad837ea522e019bde5708bcb68f2ff77b1853d1789f416eaeeaf832"}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000040)=r3) 01:02:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="10000000680001"], 0x80}}, 0x0) 01:02:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) [ 208.579108][ T35] audit: type=1326 audit(1614128533.606:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13315 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fcc549 code=0x0 01:02:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, 0x0) 01:02:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x82}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="80000000680001"], 0x80}}, 0x0) 01:02:13 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4016132, 0xffffffffffffffff, 0x0) 01:02:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000002c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 01:02:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5452, &(0x7f00000000c0)) 01:02:14 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)="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", &(0x7f0000000100)=@buf="6a96152c8bc2937e8abc4afb6be133bf0884027202cb26b5cccc1332cb2db444e6c9bc381175"}, 0xfffffe18) 01:02:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfa) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 209.024402][T13343] __nla_validate_parse: 1 callbacks suppressed [ 209.024424][T13343] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x1e988000, 0x0, 0x12, r0, 0x0) [ 209.097783][T13343] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:14 executing program 4: timer_create(0x56d87933e58eeda6, &(0x7f0000000280)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) 01:02:14 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x210040) 01:02:14 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:02:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8}, [@ldst={0x4, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:14 executing program 1: keyctl$unlink(0x1a, 0x0, 0xfffffffffffffffd) 01:02:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 01:02:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)) 01:02:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/177, 0xb1) 01:02:14 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='ip6_vti0\x00'}) 01:02:14 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008c0) 01:02:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) read$FUSE(r0, 0x0, 0x0) 01:02:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x12, r1, 0x0) 01:02:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x3, 0x0, 0x89}, 0x40) 01:02:14 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040)="a514d832e04a227c2ee68d53ea8f6a7b53873f0659858a9f280068c616c9bd383c5201e52b", &(0x7f0000000080)=@udp}, 0x76) 01:02:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x7, 0x4) 01:02:14 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', r1) 01:02:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001400010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[]}) 01:02:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8912, 0x0) [ 210.032478][T13401] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 01:02:15 executing program 3: r0 = socket(0x1e, 0x80004, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 01:02:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 01:02:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:02:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d366385eb48f2ab1fa7694d30ec8b28838e4e1febb5a4dbcee35ed56c06a7f0a7557eb8f9ee97d5e9ff6f4e01f72ed587d0059a235da04e0df3a0d73d93b8014"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000300)={0x0, "9d2f906eb92adeacb72db42150022eabc1af8cdf71da4357a0728cb784fbb92e049bf3889576f4597fe608c7bf2f39552480ea3832f3f8f1aeb59297bf2d15fc"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r1, r0) 01:02:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=@ipv4_getnexthop={0x2c, 0x6a, 0x5, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}]}, 0x2c}}, 0x0) 01:02:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:15 executing program 3: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x24000854) 01:02:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xcf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_vlan\x00'}) 01:02:15 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0xe, r0, 0xfffffffffffffffd) 01:02:15 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', r0) 01:02:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000700)={0x0, 0x0}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x22013, r0, 0x0) 01:02:15 executing program 0: keyctl$unlink(0x4, 0x0, 0xfffffffffffffffd) 01:02:15 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:02:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x400000, 0x2500}, 0x0) 01:02:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) 01:02:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) 01:02:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:02:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x25}, 0x0) 01:02:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0xcf15b7547b426c2e, 0x0, 0x0) 01:02:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540)='/dev/net/tun\x00', 0x204083, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 01:02:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r1) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/247, 0xf7}, 0x0) 01:02:16 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000001c0)) 01:02:16 executing program 4: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:02:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000004c0)={@private1, 0x0, r1}) 01:02:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xffffffffffffffff, 0x0) 01:02:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) recvfrom$inet(r0, 0x0, 0x0, 0x2160, 0x0, 0x0) 01:02:16 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x40041) 01:02:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000680201"], 0x80}}, 0x0) 01:02:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18, 0x11}, 0x18}}, 0x0) 01:02:16 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000001880)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6002028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004001f01ab023c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="780102803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff56000008000100", @ANYRES32=0x0, @ANYBLOB="e8010280400001002400010071756575655f696400000000000000000100000000000000000000050000000005bfd0b06df56736490004000500000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800040081ffffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000008040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000002008000600", @ANYRES32=0x0, @ANYBLOB="2c00010024000100757358d14c5693a08e10781487c8627fa5d865725f6c696e6b75705f656e61626c656400"/56, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400006000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000f8ffff08000100", @ANYRES32=0x0, @ANYBLOB="2801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400b200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r0, @ANYBLOB], 0xb70}}, 0x20000004) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x700, 0x797, 0x21, 0x2a, {{0x24, 0x4, 0x0, 0x2, 0x90, 0x63, 0x0, 0x78, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x23, 0x16, [@private=0xa010100, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2, @multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102]}, @lsrr={0x83, 0x2b, 0xe7, [@multicast1, @empty, @multicast1, @loopback, @local, @remote, @multicast1, @remote, @multicast2, @private=0xa010102]}, @end, @lsrr={0x83, 0x2b, 0x1a, [@broadcast, @broadcast, @empty, @multicast1, @broadcast, @broadcast, @private=0xa010102, @rand_addr=0x64010102, @multicast2, @local]}, @noop]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000d00)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x100, @local}, {0x2, 0x0, @remote}, 0x15, 0x0, 0x0, 0x0, 0xb901, 0x0, 0x0, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x20, 0x80, 0xfffff1ee, 0x5, {{0x14, 0x4, 0x3, 0x9, 0x50, 0x67, 0x0, 0x81, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, {[@cipso={0x86, 0x2e, 0x2, [{0x1, 0x2}, {0x2, 0x10, "6b3556943f137549012352b391c0"}, {0x7, 0x6, '3\x00gY'}, {0x1, 0x10, "2dd54b0f02cbce8d123cd3bdd855"}]}, @generic={0x89, 0x8, "cda2835f5a9d"}, @generic={0x89, 0x4, "07ec"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x1, 0x80, 0x8, 0x0, {{0x1f, 0x4, 0x0, 0x3, 0x7c, 0x67, 0x0, 0x20, 0x2f, 0x0, @private=0xa010100, @local, {[@timestamp_prespec={0x44, 0x44, 0x5b, 0x3, 0x5, [{@remote, 0xfffffffa}, {@rand_addr=0x64010101, 0x7}, {@local, 0xfffffffc}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x7ff}, {@private=0xa010102, 0x400}, {@loopback, 0x4}]}, @timestamp_prespec={0x44, 0x24, 0x5d, 0x3, 0x0, [{@loopback, 0x2}, {@multicast2, 0xfffffff7}, {@local, 0xe3a}, {@private=0xa010101, 0xfffffffc}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x8, 0x8000, 0x21f, 0x6, {{0x1a, 0x4, 0x0, 0x13, 0x68, 0x68, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@timestamp_prespec={0x44, 0x54, 0xf4, 0x3, 0xd, [{@rand_addr=0x64010100, 0xffff}, {@broadcast, 0x20}, {@loopback, 0xfffffff7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x23}}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010100, 0x1}, {@multicast2, 0x2}, {@broadcast}, {@rand_addr=0x64010101}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'erspan0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x8, 0x3000000, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x2, 0x29, 0x0, @rand_addr=0x64010102, @local, {[@timestamp_prespec={0x44, 0x34, 0xe3, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0xa000}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xebc7}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x4}, {@empty, 0xffffffff}]}, @rr={0x7, 0x23, 0x53, [@loopback, @local, @remote, @broadcast, @remote, @broadcast, @rand_addr=0x64010101, @multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x1, 0x5c, 0xc3, {{0x17, 0x4, 0x1, 0x1, 0x5c, 0x68, 0x0, 0x40, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0xa, 0x3, 0x8, [{@private=0xa010101, 0x3}, {@local}, {@local, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x363c0850}, {@empty, 0xfffff000}, {@multicast1}, {@loopback, 0x20}, {@multicast1, 0x8}]}, @timestamp={0x44, 0x4, 0x95, 0x0, 0x8}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x7f, 0x0, {{0x8, 0x4, 0x3, 0x6, 0x20, 0x66, 0x0, 0x6, 0x4, 0x0, @multicast2, @local, {[@generic={0x3, 0xc, "aea4bf316b73fba9b9a4"}]}}}}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000000b00)={0xb70, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x260, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2ab011f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x56ff}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff81}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}}]}}, {{0x8, 0x1, r12}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}]}, 0xb70}}, 0x20000004) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001800)={&(0x7f0000000d40)={0xa84, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0xa8, 0x1, 0x2}, {0x6, 0x3, 0x9, 0x56d}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x298, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x0, 0xff, 0x800}, {0x3, 0x9, 0x7, 0x7ff}, {0x200, 0x6, 0x3, 0x7ab}, {0x40, 0x7, 0x5, 0x5}, {0x5, 0x9, 0x80, 0x8}, {0x2, 0x8, 0xf8, 0x2}, {0x2, 0x3, 0x7f, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffdc}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff91}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x81, 0x0, 0x3f}, {0x9, 0xfe, 0x20, 0x200}, {0xa983, 0x8, 0x23, 0x9}, {0x800, 0x0, 0x64}, {0x81, 0xb3, 0x3, 0x5000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x657}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0xa84}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40085) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r14, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:02:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x16, 0x0, 0x3) 01:02:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@fwd={0x3}, @typedef={0xd}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/199, 0x35, 0xc7, 0x1}, 0x20) 01:02:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x8aa00) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) 01:02:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:17 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0xe4efff7f, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:17 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 01:02:17 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 01:02:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:02:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000100001"], 0x80}}, 0x0) 01:02:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 01:02:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8955, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:02:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2, @sco, @nfc={0x27, 0x0, 0x0, 0x7}}) 01:02:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5424, &(0x7f00000000c0)) [ 212.296496][T13514] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.320610][T13515] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 01:02:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002000010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:17 executing program 4: keyctl$unlink(0x19, 0x0, 0xfffffffffffffffd) 01:02:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80108907, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:17 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000340)) 01:02:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 01:02:17 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000000)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) [ 212.485427][T13524] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0xfffffdef) 01:02:17 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x0) 01:02:17 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf, 0x111, r0, 0x0) 01:02:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 01:02:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5409, 0x0) 01:02:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:18 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:18 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x7ec7a4796c032eca) 01:02:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001500010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:02:18 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:02:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 213.194463][T13558] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:18 executing program 1: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1}, 0x0) 01:02:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x3, 0x4) 01:02:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x40, 0x89, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 01:02:18 executing program 5: keyctl$unlink(0xb, 0x0, 0xfffffffffffffffd) 01:02:18 executing program 3: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:02:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 01:02:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000140)) 01:02:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x2010, r0, 0x0) 01:02:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0xb1b, 0x4}) 01:02:18 executing program 1: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 01:02:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x400101e0) [ 213.761541][T13581] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 01:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x311}, 0x1c}}, 0x0) 01:02:18 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2000039c}}, 0x0) 01:02:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 01:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18}, 0x33fe0}}, 0x0) 01:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)=0x4) 01:02:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @private=0xa010102, {[@ssrr={0x89, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, 'Z'}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2}, {}, {@local}, {@loopback}]}, @ssrr={0x89, 0x7, 0x0, [@private]}, @rr={0x7, 0x2b, 0x0, [@remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @empty, @remote, @private, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) 01:02:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'\x00', @ifru_mtu}) 01:02:19 executing program 1: socketpair(0x1e, 0x803, 0x0, &(0x7f0000000040)) 01:02:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0xc0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'nr0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:02:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x15}) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 01:02:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x2b}}}, 0xe8) 01:02:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0xfffffffffffffffe) 01:02:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_mtu}) 01:02:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5429, 0x0) 01:02:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', r0) 01:02:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 01:02:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20008c0) 01:02:19 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:02:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x84002, 0x0) 01:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x8, 0x4) 01:02:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:02:19 executing program 1: r0 = socket(0x1e, 0x80004, 0x0) getpeername$inet(r0, 0x0, 0x0) 01:02:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000000040)) 01:02:19 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 01:02:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:02:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000a40)) 01:02:20 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000540)='freezer.state\x00', 0x2, 0x0) 01:02:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x4020940d, &(0x7f00000000c0)) 01:02:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYRESHEX], &(0x7f0000000200)=""/206, 0xb4, 0xce, 0x4}, 0x20) 01:02:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 01:02:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x84d40, 0x0) 01:02:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0xf0ff7f, 0x2500}, 0x0) 01:02:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x3) 01:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf250200020034000000540002"], 0x80}}, 0x0) 01:02:20 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'team_slave_0\x00', @ifru_mtu}) 01:02:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) [ 215.401503][T13677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000080)) 01:02:20 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x780e, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 01:02:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@empty}}}, 0xe8) 01:02:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x30042, 0x0, 0x0) 01:02:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 01:02:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x0) 01:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000120001"], 0x80}}, 0x0) 01:02:20 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1113, r0, 0x0) 01:02:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 01:02:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000140)={0x928, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x905, 0x33, @data_frame={@qos_no_ht={{@type10={{}, {}, @initial, @device_b, @broadcast}}, {@type01={{}, {}, @broadcast, @from_mac=@broadcast}}}, @random="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"}}]}, 0x928}}, 0x0) 01:02:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001540)='/dev/net/tun\x00', 0x0, 0x0) [ 215.876883][T13702] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:21 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x616001, 0x0) 01:02:21 executing program 1: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)) 01:02:21 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffffff00000000) 01:02:21 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3d7, 0x2}}, [{}]}}}]}}]}}, 0x0) 01:02:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8935, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:21 executing program 3: r0 = socket(0x1e, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/255, 0xff, 0x0, 0x0, 0x0) 01:02:21 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "1f1f31b236c0b7a777dd6b525ee7eb354f1fe68812d97eae050127ad1d87c6ed8a1ded409716385f246720a6a1975ac15b95632e943cd1947e8fa3f8052a6403"}, 0x48, 0xfffffffffffffffd) 01:02:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001400010026bd7000fedbdf250200020034000000540002"], 0x80}}, 0x0) 01:02:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe}, 0x40) 01:02:21 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000400)={0x0, "151907b4430dd7c2d7d6d137196e919308c4d72b569f5cc096c48c6d56f346f23c6b063248cc6f8d23d927d2bae86d4134e0e290cad8c9ffef597a6a788166a5"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 01:02:21 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x44001) [ 216.370354][T13733] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 216.387985][T13733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x5, 0x0, 0x0) 01:02:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001200010026bd7000fedbdf250200020034"], 0x80}}, 0x0) [ 216.476660][ T4823] usb 1-1: new high-speed USB device number 6 using dummy_hcd 01:02:21 executing program 5: bpf$MAP_CREATE(0xc, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 216.633960][T13743] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.724993][ T4823] usb 1-1: Using ep0 maxpacket: 16 [ 216.846019][ T4823] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 217.055890][ T4823] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 217.071110][ T4823] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.081842][ T4823] usb 1-1: Product: syz [ 217.091956][ T4823] usb 1-1: Manufacturer: syz [ 217.102992][ T4823] usb 1-1: SerialNumber: syz [ 217.157935][ T4823] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 217.389774][ T9695] usb 1-1: USB disconnect, device number 6 [ 218.165016][ T4823] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 218.404965][ T4823] usb 1-1: Using ep0 maxpacket: 16 [ 218.525109][ T4823] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.695242][ T4823] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 218.704350][ T4823] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.713345][ T4823] usb 1-1: Product: syz [ 218.717719][ T4823] usb 1-1: Manufacturer: syz [ 218.722340][ T4823] usb 1-1: SerialNumber: syz [ 218.767631][ T4823] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 01:02:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 218.979399][ T4823] usb 1-1: USB disconnect, device number 7 01:02:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x40045431, 0x0) 01:02:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x105402, 0x0) 01:02:24 executing program 2: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x2000c040) 01:02:24 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00', 0xffffffffffffffff) 01:02:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:02:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00', r0) 01:02:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540b, &(0x7f00000000c0)) 01:02:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x40, 0x89}, 0x40) 01:02:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8917, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) 01:02:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x89, 0x5, 0x4}, {0x4, 0x0, 0x1, 0xb09}, {0x6, 0x0, 0x0, 0x400}]}) 01:02:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@ipmr_delroute={0x0, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_PREFSRC={0x0, 0x7, @private}, @RTA_MARK, @RTA_SRC={0x0, 0x2, @empty}]}, 0x48}}, 0x0) 01:02:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 01:02:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x5) 01:02:24 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x3fff, 0xffffffffffffffff, 0x0) 01:02:24 executing program 1: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 01:02:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast2}}}, 0x108) [ 219.560062][ T35] audit: type=1326 audit(1614128544.586:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fcc549 code=0x0 01:02:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 01:02:24 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4030582a, 0x0) 01:02:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:24 executing program 1: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "1f1f31b236c0b7a777dd6b525ee7eb354f1fe68812d97eae050127ad1d87c6ed8a1ded409716385f246720a6a1975ac15b95632e943cd1947e8fa3f8052a6403"}, 0x48, 0xfffffffffffffffd) 01:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 01:02:24 executing program 3: r0 = socket(0x1e, 0x80004, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 01:02:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x18, 0x0, 0x3) 01:02:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x16, 0x0, 0x0) 01:02:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="f0804500ae66baf80cb8183db08cef66bafc0cb800000000efc4c27979be10000000c744240043e70000c744240200000000c7442406000000000f011c24b9800000c00f3235004000000f3064660a17f00fbab847ee0e50a8f30fc733b90e040000b800000100ba000000000f30b805000000b99cfb00000f01d9", 0x7b}], 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:25 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000001880)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6002028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004001f01ab023c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="780102803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff56000008000100", @ANYRES32=0x0, @ANYBLOB="e8010280400001002400010071756575655f696400000000000000000100000000000000000000050000000005bfd0b06df56736490004000500000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800040081ffffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000008040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000002008000600", @ANYRES32=0x0, @ANYBLOB="2c00010024000100757358d14c5693a08e10781487c8627fa5d865725f6c696e6b75705f656e61626c656400"/56, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400006000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000f8ffff08000100", @ANYRES32=0x0, @ANYBLOB="2801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400b200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r0, @ANYBLOB], 0xb70}}, 0x20000004) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x700, 0x797, 0x21, 0x2a, {{0x24, 0x4, 0x0, 0x2, 0x90, 0x63, 0x0, 0x78, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x23, 0x16, [@private=0xa010100, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2, @multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102]}, @lsrr={0x83, 0x2b, 0xe7, [@multicast1, @empty, @multicast1, @loopback, @local, @remote, @multicast1, @remote, @multicast2, @private=0xa010102]}, @end, @lsrr={0x83, 0x2b, 0x1a, [@broadcast, @broadcast, @empty, @multicast1, @broadcast, @broadcast, @private=0xa010102, @rand_addr=0x64010102, @multicast2, @local]}, @noop]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000d00)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x100, @local}, {0x2, 0x0, @remote}, 0x15, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x20, 0x80, 0xfffff1ee, 0x5, {{0x14, 0x4, 0x3, 0x9, 0x50, 0x67, 0x0, 0x81, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, {[@cipso={0x86, 0x2e, 0x2, [{0x1, 0x2}, {0x2, 0x10, "6b3556943f137549012352b391c0"}, {0x7, 0x6, '3\x00gY'}, {0x1, 0x10, "2dd54b0f02cbce8d123cd3bdd855"}]}, @generic={0x89, 0x8, "cda2835f5a9d"}, @generic={0x89, 0x4, "07ec"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x1, 0x80, 0x8, 0x0, {{0x1f, 0x4, 0x0, 0x3, 0x7c, 0x67, 0x0, 0x20, 0x2f, 0x0, @private=0xa010100, @local, {[@timestamp_prespec={0x44, 0x44, 0x5b, 0x3, 0x5, [{@remote, 0xfffffffa}, {@rand_addr=0x64010101, 0x7}, {@local, 0xfffffffc}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x7ff}, {@private=0xa010102, 0x400}, {@loopback, 0x4}]}, @timestamp_prespec={0x44, 0x24, 0x5d, 0x3, 0x0, [{@loopback, 0x2}, {@multicast2, 0xfffffff7}, {@local, 0xe3a}, {@private=0xa010101, 0xfffffffc}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x8, 0x8000, 0x21f, 0x6, {{0x1a, 0x4, 0x0, 0x13, 0x68, 0x68, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@timestamp_prespec={0x44, 0x54, 0xf4, 0x3, 0xd, [{@rand_addr=0x64010100, 0xffff}, {@broadcast, 0x20}, {@loopback, 0xfffffff7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x23}}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010100, 0x1}, {@multicast2, 0x2}, {@broadcast}, {@rand_addr=0x64010101}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'erspan0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x8, 0x3000000, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x2, 0x29, 0x0, @rand_addr=0x64010102, @local, {[@timestamp_prespec={0x44, 0x34, 0xe3, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0xa000}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xebc7}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x4}, {@empty, 0xffffffff}]}, @rr={0x7, 0x23, 0x53, [@loopback, @local, @remote, @broadcast, @remote, @broadcast, @rand_addr=0x64010101, @multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x1, 0x5c, 0xc3, {{0x17, 0x4, 0x1, 0x1, 0x5c, 0x68, 0x0, 0x40, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0xa, 0x3, 0x8, [{@private=0xa010101, 0x3}, {@local}, {@local, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x363c0850}, {@empty, 0xfffff000}, {@multicast1}, {@loopback, 0x20}, {@multicast1, 0x8}]}, @timestamp={0x44, 0x4, 0x95, 0x0, 0x8}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x7f, 0x0, {{0x8, 0x4, 0x3, 0x6, 0x20, 0x66, 0x0, 0x6, 0x4, 0x0, @multicast2, @local, {[@generic={0x3, 0xc, "aea4bf316b73fba9b9a4"}]}}}}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000000b00)={0xb70, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x260, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2ab011f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x56ff}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff81}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}}]}}, {{0x8, 0x1, r12}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}]}, 0xb70}}, 0x20000004) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001800)={&(0x7f0000000d40)={0xa84, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0xa8, 0x1, 0x2}, {0x6, 0x3, 0x9, 0x56d}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x298, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x0, 0xff, 0x800}, {0x3, 0x9, 0x7, 0x7ff}, {0x200, 0x6, 0x3, 0x7ab}, {0x40, 0x7, 0x5, 0x5}, {0x5, 0x9, 0x80, 0x8}, {0x2, 0x8, 0xf8, 0x2}, {0x2, 0x3, 0x7f, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffdc}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff91}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x81, 0x0, 0x3f}, {0x9, 0xfe, 0x20, 0x200}, {0xa983, 0x8, 0x23, 0x9}, {0x800, 0x0, 0x64}, {0x81, 0xb3, 0x3, 0x5000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x657}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0xa84}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40085) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r14, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:02:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:02:25 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, r0+60000000}}, 0x0) 01:02:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x305518a89fa0c3d8, 0x2e]}}, &(0x7f0000000180)=""/182, 0x2c, 0xb6, 0x1}, 0x20) 01:02:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5411, 0x0) 01:02:25 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:02:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0xb09}, {0x6, 0x0, 0x0, 0x400}]}) 01:02:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000000), 0x9, &(0x7f0000001740)=""/63, 0x3f}, 0x2080) 01:02:25 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}, 0x0) 01:02:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 01:02:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x15, 0x0, 0x0, 0x0, 0x1000}) 01:02:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x545d, 0x0) [ 220.431137][ T35] audit: type=1326 audit(1614128545.456:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13860 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f61549 code=0x0 01:02:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@private2}, 0x14) 01:02:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 01:02:25 executing program 0: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 01:02:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 01:02:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x40, 0x89, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 01:02:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:25 executing program 3: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:02:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, 0x0) 01:02:26 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="9b5e6b35b0777eaa966148ea"], 0x1c}, 0xa}, 0x0) 01:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$xdp(r0, &(0x7f0000000140), 0x10) 01:02:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x17, 0x0, 0x3) 01:02:26 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x40041) 01:02:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x18}, 0x18}}, 0x0) 01:02:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, 0x0) 01:02:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 01:02:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:26 executing program 2: getrandom(&(0x7f0000000000)=""/15, 0xf, 0x0) 01:02:26 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:02:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x40, 0x89, 0xc00}, 0x40) 01:02:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 01:02:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, 0x0) 01:02:26 executing program 1: r0 = socket(0x1e, 0x80004, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:02:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf25020002003400000054000200010000008000000001000000400000000000000003000000010000000500000002000000040000000000000051000000020000007200000002000000060000000000000040000000010000009100000014"], 0x80}}, 0x0) 01:02:26 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 01:02:26 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 01:02:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@bridge_getlink={0x20}, 0x20}}, 0x0) 01:02:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:02:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000180)=""/199, 0x26, 0xc7, 0x1}, 0x20) 01:02:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045432, &(0x7f00000000c0)) 01:02:27 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:02:27 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 01:02:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000080)) 01:02:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000180)) 01:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:02:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5441, 0x0) [ 222.226042][T13954] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 01:02:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x904f00, 0x2500}, 0x0) 01:02:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 01:02:27 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24004001) [ 222.620293][T13954] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001acfef"], 0x1c}}, 0x0) 01:02:27 executing program 1: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, 0x0}, 0x0) 01:02:27 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf250200020034000000540002000100000080000000010000004000000000000000030000000100000005000000020000000400000000000000510000000200000072000000020000000600000000000000400000000100000091000000140006"], 0x80}}, 0x0) 01:02:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8941, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 222.888055][T13981] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:28 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x20008c0) 01:02:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:28 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130091466c4269a741ba2be90000e59209000000ff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff000000a0030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 01:02:28 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00', 0xffffffffffffffff) 01:02:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000680001"], 0x80}}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:02:28 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='\x00'}, 0x10) [ 223.143660][T13998] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.172661][T14000] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:28 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) [ 223.209231][T14000] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x2e0, 0xb0, 0x3a0, 0x248, 0xb0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'caif0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x420) 01:02:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) 01:02:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000320001"], 0x80}}, 0x0) [ 223.400549][T14011] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xb701, 0x0) 01:02:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000097728288040774f0045"]}) 01:02:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:28 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x45c7adefca59b7ad, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:02:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x82010000, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 223.585887][T14018] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'xfrm0\x00', @ifru_addrs=@isdn}) 01:02:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:02:28 executing program 3: syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x1, 0x8841) 01:02:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x2}, 0x0) 01:02:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf25020002003400000054000200010000008000000001000000400000000000000003000000010000000500000002000000040000000000000051000000020000007200000002000000060000000000000040000000010000009100000014"], 0x80}}, 0x0) 01:02:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 01:02:29 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001a00010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:29 executing program 3: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:02:29 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x101d0}}, 0x0) 01:02:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x540c, 0x0) 01:02:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) [ 224.165689][T14049] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:29 executing program 2: socketpair(0x28, 0x80000, 0x3, &(0x7f0000000140)) 01:02:29 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x7a000, 0x0) 01:02:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffe) 01:02:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x8000000000000000}, 0x1, 0x0, 0x2500}, 0x0) 01:02:29 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x1c, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3d7, 0x2}}, [{}]}}}]}}]}}, 0x0) 01:02:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002a0001"], 0x80}}, 0x0) 01:02:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8902, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:29 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 01:02:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5420, 0x0) 01:02:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, 0x0) [ 224.525977][T14070] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 01:02:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0xc8}) 01:02:29 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) 01:02:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x32, 0x0, 0x3) 01:02:29 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000280)={0x0, "35ae4c57c4a6aef4729ec6e6ed067a7b7916888668270ea3e9fc90cfcd2220bd4478ebafc16291bccac5ca35a6a76e0de0740048226bc3c368d5d68d9d112111"}, 0x48, 0xfffffffffffffffc) 01:02:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8}, [@ldst={0x5, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 224.765081][ T2932] usb 4-1: new high-speed USB device number 10 using dummy_hcd 01:02:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000660001"], 0x80}}, 0x0) [ 225.025281][ T2932] usb 4-1: Using ep0 maxpacket: 16 [ 225.155162][ T2932] usb 4-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 225.177977][ T2932] usb 4-1: config 1 interface 0 has no altsetting 0 [ 225.365809][ T2932] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 225.375068][ T2932] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.383091][ T2932] usb 4-1: Product: syz [ 225.415651][ T2932] usb 4-1: Manufacturer: syz [ 225.420318][ T2932] usb 4-1: SerialNumber: syz [ 225.725307][ T2932] usbhid 4-1:1.0: can't add hid device: -22 [ 225.731454][ T2932] usbhid: probe of 4-1:1.0 failed with error -22 [ 225.740471][ T2932] usb 4-1: USB disconnect, device number 10 [ 226.475064][ T2932] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 226.734977][ T2932] usb 4-1: Using ep0 maxpacket: 16 [ 226.865276][ T2932] usb 4-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 226.878396][ T2932] usb 4-1: config 1 interface 0 has no altsetting 0 [ 227.065160][ T2932] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 227.074287][ T2932] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.083454][ T2932] usb 4-1: Product: syz [ 227.088416][ T2932] usb 4-1: Manufacturer: syz [ 227.093047][ T2932] usb 4-1: SerialNumber: syz 01:02:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x204, 0x0, 0x0, 0x0, 0x1000}) 01:02:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 01:02:32 executing program 4: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x5, 0x4, 0x0, @multicast2, @private=0xa010100, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}, @rr={0x7, 0xb, 0x0, [@multicast1, @remote]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@empty}, {@loopback}, {@remote}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}, @rr={0x7, 0x1b, 0x0, [@remote, @multicast1, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x3}]}}}}}) 01:02:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 01:02:32 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:02:32 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 227.370538][ T2932] usbhid 4-1:1.0: can't add hid device: -22 [ 227.395720][ T2932] usbhid: probe of 4-1:1.0 failed with error -22 [ 227.443904][ T2932] usb 4-1: USB disconnect, device number 11 01:02:32 executing program 2: pipe(0x0) pipe(&(0x7f0000000180)) 01:02:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:02:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x40045431, 0x0) 01:02:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541b, &(0x7f00000000c0)) 01:02:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:02:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff00", 0x17}], 0x1) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000b40)=0x1) 01:02:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8981, 0x0) 01:02:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 227.788966][T14149] new mount options do not match the existing superblock, will be ignored 01:02:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:02:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/209, &(0x7f0000000000)=0xd1) [ 227.857285][T14149] new mount options do not match the existing superblock, will be ignored 01:02:32 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7002, 0x0) 01:02:33 executing program 3: keyctl$unlink(0x4, 0x0, 0xffffffffffffffff) 01:02:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf250200020009"], 0x80}}, 0x0) 01:02:33 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r0) 01:02:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2023) [ 228.100471][T14167] __nla_validate_parse: 1 callbacks suppressed [ 228.100494][T14167] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg2\x00'}) 01:02:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 01:02:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'wlan1\x00'}) 01:02:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x108, 0x1f0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 01:02:33 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:33 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000001880)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6002028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004001f01ab023c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="780102803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff56000008000100", @ANYRES32=0x0, @ANYBLOB="e8010280400001002400010071756575655f696400000000000000000100000000000000000000050000000005bfd0b06df56736490004000500000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800040081ffffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000008040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000002008000600", @ANYRES32=0x0, @ANYBLOB="2c00010024000100757358d14c5693a08e10781487c8627fa5d865725f6c696e6b75705f656e61626c656400"/56, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400006000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000f8ffff08000100", @ANYRES32=0x0, @ANYBLOB="2801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400b200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r0, @ANYBLOB], 0xb70}}, 0x20000004) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x700, 0x797, 0x21, 0x2a, {{0x24, 0x4, 0x0, 0x2, 0x90, 0x63, 0x0, 0x78, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x23, 0x16, [@private=0xa010100, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2, @multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102]}, @lsrr={0x83, 0x2b, 0xe7, [@multicast1, @empty, @multicast1, @loopback, @local, @remote, @multicast1, @remote, @multicast2, @private=0xa010102]}, @end, @lsrr={0x83, 0x2b, 0x1a, [@broadcast, @broadcast, @empty, @multicast1, @broadcast, @broadcast, @private=0xa010102, @rand_addr=0x64010102, @multicast2, @local]}, @noop]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000d00)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x100, @local}, {0x2, 0x0, @remote}, 0x15, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x20, 0x80, 0xfffff1ee, 0x5, {{0x14, 0x4, 0x3, 0x9, 0x50, 0x67, 0x0, 0x81, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, {[@cipso={0x86, 0x2e, 0x2, [{0x1, 0x2}, {0x2, 0x10, "6b3556943f137549012352b391c0"}, {0x7, 0x6, '3\x00gY'}, {0x1, 0x10, "2dd54b0f02cbce8d123cd3bdd855"}]}, @generic={0x89, 0x8, "cda2835f5a9d"}, @generic={0x89, 0x4, "07ec"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x1, 0x80, 0x8, 0x0, {{0x1f, 0x4, 0x0, 0x3, 0x7c, 0x67, 0x0, 0x20, 0x2f, 0x0, @private=0xa010100, @local, {[@timestamp_prespec={0x44, 0x44, 0x5b, 0x3, 0x5, [{@remote, 0xfffffffa}, {@rand_addr=0x64010101, 0x7}, {@local, 0xfffffffc}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x7ff}, {@private=0xa010102, 0x400}, {@loopback, 0x4}]}, @timestamp_prespec={0x44, 0x24, 0x5d, 0x3, 0x0, [{@loopback, 0x2}, {@multicast2, 0xfffffff7}, {@local, 0xe3a}, {@private=0xa010101, 0xfffffffc}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x8, 0x8000, 0x21f, 0x6, {{0x1a, 0x4, 0x0, 0x13, 0x68, 0x68, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@timestamp_prespec={0x44, 0x54, 0xf4, 0x3, 0xd, [{@rand_addr=0x64010100, 0xffff}, {@broadcast, 0x20}, {@loopback, 0xfffffff7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x23}}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010100, 0x1}, {@multicast2, 0x2}, {@broadcast}, {@rand_addr=0x64010101}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'erspan0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x8, 0x3000000, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x2, 0x29, 0x0, @rand_addr=0x64010102, @local, {[@timestamp_prespec={0x44, 0x34, 0xe3, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0xa000}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xebc7}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x4}, {@empty, 0xffffffff}]}, @rr={0x7, 0x23, 0x53, [@loopback, @local, @remote, @broadcast, @remote, @broadcast, @rand_addr=0x64010101, @multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x1, 0x5c, 0xc3, {{0x17, 0x4, 0x1, 0x1, 0x5c, 0x68, 0x0, 0x40, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0xa, 0x3, 0x8, [{@private=0xa010101, 0x3}, {@local}, {@local, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x363c0850}, {@empty, 0xfffff000}, {@multicast1}, {@loopback, 0x20}, {@multicast1, 0x8}]}, @timestamp={0x44, 0x4, 0x95, 0x0, 0x8}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x7f, 0x0, {{0x8, 0x4, 0x3, 0x6, 0x20, 0x66, 0x0, 0x6, 0x4, 0x0, @multicast2, @local, {[@generic={0x3, 0xc, "aea4bf316b73fba9b9a4"}]}}}}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000000b00)={0xb70, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x260, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2ab011f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x56ff}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff81}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}}]}}, {{0x8, 0x1, r12}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}]}, 0xb70}}, 0x20000004) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001800)={&(0x7f0000000d40)={0xa84, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0xa8, 0x1, 0x2}, {0x6, 0x3, 0x9, 0x56d}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x298, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x0, 0xff, 0x800}, {0x3, 0x9, 0x7, 0x7ff}, {0x200, 0x6, 0x3, 0x7ab}, {0x40, 0x7, 0x5, 0x5}, {0x5, 0x9, 0x80, 0x8}, {0x2, 0x8, 0xf8, 0x2}, {0x2, 0x3, 0x7f, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffdc}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff91}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x81, 0x0, 0x3f}, {0x9, 0xfe, 0x20, 0x200}, {0xa983, 0x8, 0x23, 0x9}, {0x800, 0x0, 0x64}, {0x81, 0xb3, 0x3, 0x5000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x657}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0xa84}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40085) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r14, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:02:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x2}, 0x40) 01:02:33 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 01:02:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891c, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:33 executing program 0: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4016132, 0xffffffffffffffff, 0x0) 01:02:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x89, 0x5, 0x4}, {0x4, 0x5, 0x0, 0xb09}, {0x6, 0x0, 0x0, 0x400}]}) 01:02:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001e0001"], 0x80}}, 0x0) 01:02:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) [ 229.033391][ T35] audit: type=1326 audit(1614128554.056:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14208 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x0 [ 229.092939][T14213] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:34 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:34 executing program 5: r0 = socket(0x1e, 0x80004, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 01:02:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:'}, &(0x7f0000000380)={0x0, "cb28bdc255231a7a61efdaadeb7fd64a68268dfc9757876aa3488ab85afdae10757fb0ea957ac151bdf5a13823bb53b9ad7e7e3e401ec0b54d63e350af288a3f"}, 0x48, r2) 01:02:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 01:02:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5415, 0x0) 01:02:34 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1c, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3d7, 0x2}}, [{}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x92, &(0x7f0000000200)=ANY=[@ANYBLOB="92031715b7b54a80ee20deb7b268f869f5d6786d5930d4c7ee4d9aa7fb34b6b33ac236a46923097df3d62206920e000000000000c3061b2f1b0bdca6e041284929ca23c168b46fc74b79db414d5bafecee7d8721f443151b0bfb5ba593c6277d11004a6cd03dffbda4e0782ee21cbaf492ecf0513fa00ac76098179b0568d069e450bdd9907bda469319c448130f099aa832"]}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x3c0a}}]}) 01:02:34 executing program 0: add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 01:02:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 01:02:34 executing program 4: keyctl$unlink(0x12, 0x0, 0xfffffffffffffffd) 01:02:34 executing program 1: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) 01:02:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000001300)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @broadcast}}}, 0x108) 01:02:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) 01:02:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x30}}], 0x2, 0x0) 01:02:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x1, 0x0) [ 229.874991][ T9670] usb 3-1: new high-speed USB device number 4 using dummy_hcd 01:02:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/182, 0x26, 0xb6, 0x1}, 0x20) 01:02:35 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 230.022943][T14251] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:02:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18, 0x16}, 0x18}}, 0x0) [ 230.135133][ T9670] usb 3-1: Using ep0 maxpacket: 16 [ 230.264074][ T9670] usb 3-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 230.287276][ T9670] usb 3-1: config 1 interface 0 has no altsetting 0 [ 230.445737][ T9670] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 230.459916][ T9670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.485741][ T9670] usb 3-1: Product: ã°Š [ 230.492611][ T9670] usb 3-1: Manufacturer: й [ 230.500649][ T9670] usb 3-1: SerialNumber: syz [ 230.785227][ T9670] usbhid 3-1:1.0: can't add hid device: -22 [ 230.792217][ T9670] usbhid: probe of 3-1:1.0 failed with error -22 [ 230.800781][ T9670] usb 3-1: USB disconnect, device number 4 [ 231.525076][ T9670] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 231.764978][ T9670] usb 3-1: Using ep0 maxpacket: 16 [ 231.885104][ T9670] usb 3-1: config 1 interface 0 altsetting 28 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 231.898213][ T9670] usb 3-1: config 1 interface 0 has no altsetting 0 [ 232.065963][ T9670] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 232.075236][ T9670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.083217][ T9670] usb 3-1: Product: ã°Š [ 232.088780][ T9670] usb 3-1: Manufacturer: й [ 232.093288][ T9670] usb 3-1: SerialNumber: syz 01:02:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000005e00010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:37 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x35d329ab085da9b1, 0xffffffffffffffff, 0x0) 01:02:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 01:02:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, 0x0) 01:02:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 01:02:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001100010026bd7000fedbdf25020002000926"], 0x80}}, 0x0) [ 232.395242][ T9670] usbhid 3-1:1.0: can't add hid device: -22 [ 232.401332][ T9670] usbhid: probe of 3-1:1.0 failed with error -22 [ 232.433767][ T9670] usb 3-1: USB disconnect, device number 5 01:02:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000430001"], 0x80}}, 0x0) [ 232.469966][T14292] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 01:02:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x80}, 0x40) 01:02:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@private2}, 0x14) 01:02:37 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, {0x9}}}]}}]}}, 0x0) 01:02:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540b, 0x0) 01:02:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) [ 232.670473][T14301] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:37 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}, 0xa, 0x0, 0x1000000}, 0x0) 01:02:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 01:02:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001d0001"], 0x80}}, 0x0) 01:02:37 executing program 2: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 01:02:38 executing program 1: socketpair(0x10, 0x3, 0x3, &(0x7f0000000680)) 01:02:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002d00010026bd7000fedbdf25020002003400000054"], 0x80}}, 0x0) 01:02:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026bd7000fedbdf250200020034000000540002000100000080000000010000004000000000000000030000000100000005000000020000000400000000000000510000000200000072000000020000000600000000000000400000000100000091000000140006"], 0x80}}, 0x0) [ 233.044344][ T4823] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 233.176675][T14334] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.305222][ T4823] usb 5-1: Using ep0 maxpacket: 16 [ 233.430245][ T4823] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 233.605848][ T4823] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 233.618708][ T4823] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.632754][ T4823] usb 5-1: Product: syz [ 233.640277][ T4823] usb 5-1: Manufacturer: syz [ 233.650915][ T4823] usb 5-1: SerialNumber: syz [ 233.717707][ T4823] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 233.923770][ T9670] usb 5-1: USB disconnect, device number 14 [ 234.705275][ T2932] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 234.945104][ T2932] usb 5-1: Using ep0 maxpacket: 16 [ 235.065624][ T2932] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.235114][ T2932] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 235.245055][ T2932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.253149][ T2932] usb 5-1: Product: syz [ 235.258944][ T2932] usb 5-1: Manufacturer: syz [ 235.263576][ T2932] usb 5-1: SerialNumber: syz [ 235.317796][ T2932] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 01:02:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 01:02:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, 0x0) 01:02:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 235.517176][ T9682] usb 5-1: USB disconnect, device number 15 01:02:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x2, r0, 0xfffffffffffffffe) 01:02:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 235.641576][T14377] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:02:40 executing program 5: keyctl$unlink(0x1c, 0x0, 0xfffffffffffffffd) 01:02:40 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)) 01:02:40 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:40 executing program 0: keyctl$unlink(0xe, 0x0, 0xfffffffffffffffd) 01:02:40 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 01:02:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 01:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x100, @local}, {0x2, 0x0, @remote}, 0x204, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x40, 0x72, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0xc0) 01:02:41 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x6002, 0x0) 01:02:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000250001"], 0x80}}, 0x0) 01:02:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x1e988000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:02:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000690001"], 0x80}}, 0x0) 01:02:41 executing program 5: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000180)) 01:02:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f00000000c0)) [ 236.703752][T14416] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.756800][T14418] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:02:41 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x140) 01:02:41 executing program 0: socketpair(0xa, 0x2, 0x9, &(0x7f0000000100)) 01:02:41 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:02:42 executing program 5: socket(0xa, 0x3, 0xf2) 01:02:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x31, 0x0, 0x3) 01:02:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x522}, 0x40) 01:02:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:02:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5424, 0x0) 01:02:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfa) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='erspan0\x00'}) 01:02:42 executing program 2: r0 = socket(0x1e, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:02:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d366385eb48f2ab1fa7694d30ec8b28838e4e1febb5a4dbcee35ed56c06a7f0a7557eb8f9ee97d5e9ff6f4e01f72ed587d0059a235da04e0df3a0d73d93b8014"}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 01:02:42 executing program 3: keyctl$unlink(0x1b, 0x0, 0xfffffffffffffffd) 01:02:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:02:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x6, r0, 0xfffffffffffffffd) 01:02:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045439, 0x0) 01:02:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 01:02:42 executing program 0: keyctl$unlink(0x14, 0x0, 0xfffffffffffffffd) 01:02:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x44, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 01:02:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:02:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x28, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:02:42 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:02:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, 0xfffffffffffffffd) 01:02:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) 01:02:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000110001"], 0x80}}, 0x0) 01:02:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8992, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8902, 0x0) 01:02:42 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) [ 237.936842][T14485] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 01:02:43 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 01:02:43 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}}, 0x0) 01:02:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "bf1d6503"}, &(0x7f0000000040)=0x28) 01:02:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) [ 238.059365][T14492] veth0_to_team: mtu less than device minimum 01:02:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 01:02:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x40, 0x89, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 01:02:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@host}) 01:02:43 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "c04ecde2df88b529531a47a6efb6968724d3bd346404761a505f24e4b38787cc370f89150c27263b6d1819e013721754d965c17722c2ad4bc9054a9e39ca677e"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 01:02:43 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:43 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:43 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0xf, r0, 0x0) 01:02:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 01:02:43 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:02:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 01:02:43 executing program 0: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:02:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002c0001"], 0x80}}, 0x0) 01:02:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_mtu}) 01:02:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 01:02:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:43 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 238.759303][T14535] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:43 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 01:02:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x300}, 0x0) 01:02:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045440, &(0x7f00000000c0)) [ 238.985056][ T9695] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 239.235007][ T9695] usb 3-1: Using ep0 maxpacket: 16 [ 239.355867][ T9695] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.395053][ T9695] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.595562][ T9695] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 239.605473][ T9695] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.613529][ T9695] usb 3-1: Product: syz [ 239.618613][ T9695] usb 3-1: Manufacturer: syz [ 239.623235][ T9695] usb 3-1: SerialNumber: syz [ 239.905397][ T9695] usbhid 3-1:1.0: can't add hid device: -22 [ 239.911514][ T9695] usbhid: probe of 3-1:1.0 failed with error -22 [ 239.921314][ T9695] usb 3-1: USB disconnect, device number 6 [ 240.655062][ T9670] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 240.934993][ T9670] usb 3-1: Using ep0 maxpacket: 16 [ 241.075133][ T9670] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.086151][ T9670] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.275597][ T9670] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 241.284703][ T9670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.294325][ T9670] usb 3-1: Product: syz [ 241.298871][ T9670] usb 3-1: Manufacturer: syz [ 241.303529][ T9670] usb 3-1: SerialNumber: syz 01:02:46 executing program 2: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:02:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000006800010026"], 0x80}}, 0x0) 01:02:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x3, r0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, r0) 01:02:46 executing program 5: keyctl$unlink(0xc, 0x0, 0xfffffffffffffffd) 01:02:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x2, 0x3, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fff, 0x69, &(0x7f0000000080)=""/105, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:02:46 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) [ 241.614487][T14581] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.615410][ T9670] usbhid 3-1:1.0: can't add hid device: -22 [ 241.651397][ T9670] usbhid: probe of 3-1:1.0 failed with error -22 [ 241.676175][ T9670] usb 3-1: USB disconnect, device number 7 01:02:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000005200010026bd7000fedbdf2502"], 0x80}}, 0x0) 01:02:46 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x59bc01, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 01:02:46 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000280)) 01:02:46 executing program 5: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000000)={0xffffffffffffff37, 0x3ff, 0x6c}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', r0) 01:02:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x20, 0x72, 0x0, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) 01:02:46 executing program 1: socket$inet(0x2, 0x5, 0x2) [ 241.903691][T14600] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@generic={0x0, 0x11, "b5cf02d4935c6cd4baf7ced62859fc"}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1}, {@local}]}, @ra={0x94, 0x4}]}}}}}) 01:02:47 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x11, r0, 0xfffffffffffffffd) [ 241.990788][T14610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 01:02:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x3) 01:02:47 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r0) 01:02:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001000010026bd7000fedbdf250200020009"], 0x80}}, 0x0) 01:02:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8980, 0x0) 01:02:47 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f00000008c0)={{0x77359400}, {0x77359400}}, 0x0) 01:02:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 01:02:47 executing program 5: r0 = socket(0xa, 0x3, 0xf2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 242.390449][T14627] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 01:02:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0xc, 0x0, 0x3) 01:02:47 executing program 1: socket(0x10, 0x0, 0x7) 01:02:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000cc0)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[]}) 01:02:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 01:02:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000003100010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x19, 0x0, 0x3) 01:02:47 executing program 0: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) 01:02:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_mtu(r0, 0x0, 0x7, 0x0, 0x3) 01:02:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000001900010026bd7000fedbdf250200020034"], 0x80}}, 0x0) 01:02:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00', 0xffffffffffffffff) 01:02:47 executing program 5: r0 = socket(0x1e, 0x80004, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:02:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x15}) [ 243.001857][T14656] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 01:02:48 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0xf, r0, 0xfffffffffffffffd) 01:02:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000005e0001"], 0x80}}, 0x0) 01:02:48 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x20000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x40045431, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 01:02:48 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, r0+60000000}}, &(0x7f0000000040)) 01:02:48 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x414102) 01:02:48 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:02:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 01:02:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:48 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}, 0xa, 0x0, 0xe4efff7f}, 0x0) 01:02:48 executing program 5: gettid() timer_create(0x3, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 01:02:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x28, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1}, 0x10}, 0x78) 01:02:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1}, 0x10) 01:02:48 executing program 2: socket$inet6(0xa, 0x2, 0xffff) 01:02:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:02:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:48 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00', r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x101d0}}, 0x0) 01:02:48 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 01:02:48 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 01:02:48 executing program 4: socket$inet(0x2, 0x6, 0x20) 01:02:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000001300)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) 01:02:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xa}, 0x0) 01:02:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5425, 0x0) 01:02:49 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x30, 0xffffffffffffffff, 0x0) 01:02:49 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)) 01:02:49 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 01:02:49 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 01:02:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8e}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:49 executing program 0: r0 = socket(0x1e, 0x80004, 0x0) bind$inet(r0, 0x0, 0x0) 01:02:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x5, 0x4) 01:02:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "7497566e5fc4c1c9e60672b6b1f3208f164e7e30b50bbbc500424bd3d2f22f67fd3ee4acc203119d6c540a195185b992f7ffd782f5c9bbfec902f96d76e2073a"}, 0x48, r0) 01:02:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:02:49 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:49 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000002d0001"], 0x80}}, 0x0) 01:02:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 01:02:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x2e0, 0xb0, 0x3a0, 0x248, 0xb0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'caif0\x00', 'ipvlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x498) 01:02:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 245.036984][T14765] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:50 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18, 0x10}, 0x18}}, 0x0) 01:02:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045430, 0x0) 01:02:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x1000}, 0x40) 01:02:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 01:02:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 01:02:50 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x1c}, 0xa}, 0x0) 01:02:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:02:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', r0) 01:02:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x24004001) 01:02:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x10}, 0x18}}, 0x0) 01:02:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 01:02:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x40045431, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 245.601736][T14794] batadv_slave_1: mtu less than device minimum 01:02:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {0x2, 0x0, 0x0, 0xb5}]}) 01:02:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 01:02:50 executing program 0: keyctl$unlink(0xf, 0x0, 0xfffffffffffffffd) 01:02:50 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 01:02:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18}, 0xfffffdef}}, 0x0) 01:02:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540d, 0x0) 01:02:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x89, 0x5, 0x4}, {0x4, 0x5, 0x1, 0xb09}, {0x6, 0x0, 0x2, 0x400}]}) 01:02:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) recvfrom$inet(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 01:02:51 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000001880)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6002028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004001f01ab023c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="780102803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff56000008000100", @ANYRES32=0x0, @ANYBLOB="e8010280400001002400010071756575655f696400000000000000000100000000000000000000050000000005bfd0b06df56736490004000500000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800040081ffffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000008040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000002008000600", @ANYRES32=0x0, @ANYBLOB="2c00010024000100757358d14c5693a08e10781487c8627fa5d865725f6c696e6b75705f656e61626c656400"/56, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400006000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000f8ffff08000100", @ANYRES32=0x0, @ANYBLOB="2801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400b200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r0, @ANYBLOB], 0xb70}}, 0x20000004) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x700, 0x797, 0x21, 0x2a, {{0x24, 0x4, 0x0, 0x2, 0x90, 0x63, 0x0, 0x78, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x23, 0x16, [@private=0xa010100, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2, @multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102]}, @lsrr={0x83, 0x2b, 0xe7, [@multicast1, @empty, @multicast1, @loopback, @local, @remote, @multicast1, @remote, @multicast2, @private=0xa010102]}, @end, @lsrr={0x83, 0x2b, 0x1a, [@broadcast, @broadcast, @empty, @multicast1, @broadcast, @broadcast, @private=0xa010102, @rand_addr=0x64010102, @multicast2, @local]}, @noop]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000d00)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x100, @local}, {0x2, 0x0, @remote}, 0x15, 0x0, 0x0, 0x0, 0x10fd, 0x0, 0x0, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x20, 0x80, 0xfffff1ee, 0x5, {{0x14, 0x4, 0x3, 0x9, 0x50, 0x67, 0x0, 0x81, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, {[@cipso={0x86, 0x2e, 0x2, [{0x1, 0x2}, {0x2, 0x10, "6b3556943f137549012352b391c0"}, {0x7, 0x6, '3\x00gY'}, {0x1, 0x10, "2dd54b0f02cbce8d123cd3bdd855"}]}, @generic={0x89, 0x8, "cda2835f5a9d"}, @generic={0x89, 0x4, "07ec"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x1, 0x80, 0x8, 0x0, {{0x1f, 0x4, 0x0, 0x3, 0x7c, 0x67, 0x0, 0x20, 0x2f, 0x0, @private=0xa010100, @local, {[@timestamp_prespec={0x44, 0x44, 0x5b, 0x3, 0x5, [{@remote, 0xfffffffa}, {@rand_addr=0x64010101, 0x7}, {@local, 0xfffffffc}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x7ff}, {@private=0xa010102, 0x400}, {@loopback, 0x4}]}, @timestamp_prespec={0x44, 0x24, 0x5d, 0x3, 0x0, [{@loopback, 0x2}, {@multicast2, 0xfffffff7}, {@local, 0xe3a}, {@private=0xa010101, 0xfffffffc}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x8, 0x8000, 0x21f, 0x6, {{0x1a, 0x4, 0x0, 0x13, 0x68, 0x68, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@timestamp_prespec={0x44, 0x54, 0xf4, 0x3, 0xd, [{@rand_addr=0x64010100, 0xffff}, {@broadcast, 0x20}, {@loopback, 0xfffffff7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x23}}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010100, 0x1}, {@multicast2, 0x2}, {@broadcast}, {@rand_addr=0x64010101}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'erspan0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x8, 0x3000000, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x2, 0x29, 0x0, @rand_addr=0x64010102, @local, {[@timestamp_prespec={0x44, 0x34, 0xe3, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0xa000}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xebc7}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x4}, {@empty, 0xffffffff}]}, @rr={0x7, 0x23, 0x53, [@loopback, @local, @remote, @broadcast, @remote, @broadcast, @rand_addr=0x64010101, @multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x1, 0x5c, 0xc3, {{0x17, 0x4, 0x1, 0x1, 0x5c, 0x68, 0x0, 0x40, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0xa, 0x3, 0x8, [{@private=0xa010101, 0x3}, {@local}, {@local, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x363c0850}, {@empty, 0xfffff000}, {@multicast1}, {@loopback, 0x20}, {@multicast1, 0x8}]}, @timestamp={0x44, 0x4, 0x95, 0x0, 0x8}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x7f, 0x0, {{0x8, 0x4, 0x3, 0x6, 0x20, 0x66, 0x0, 0x6, 0x4, 0x0, @multicast2, @local, {[@generic={0x3, 0xc, "aea4bf316b73fba9b9a4"}]}}}}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000001680)={&(0x7f0000000b00)={0xb70, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x260, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2ab011f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x56ff}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff81}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}}]}}, {{0x8, 0x1, r12}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}]}, 0xb70}}, 0x20000004) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001800)={&(0x7f0000000d40)={0xa84, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0xa8, 0x1, 0x2}, {0x6, 0x3, 0x9, 0x56d}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x298, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x0, 0xff, 0x800}, {0x3, 0x9, 0x7, 0x7ff}, {0x200, 0x6, 0x3, 0x7ab}, {0x40, 0x7, 0x5, 0x5}, {0x5, 0x9, 0x80, 0x8}, {0x2, 0x8, 0xf8, 0x2}, {0x2, 0x3, 0x7f, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffdc}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff91}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x81, 0x0, 0x3f}, {0x9, 0xfe, 0x20, 0x200}, {0xa983, 0x8, 0x23, 0x9}, {0x800, 0x0, 0x64}, {0x81, 0xb3, 0x3, 0x5000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x657}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0xa84}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40085) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r14, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@isdn}) 01:02:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) 01:02:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x14}, 0x10) [ 246.073959][ T35] audit: type=1326 audit(1614128571.096:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14816 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f66549 code=0x0 01:02:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 01:02:51 executing program 1: r0 = socket(0x1e, 0x80004, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'macvlan1\x00', @ifru_map}) 01:02:51 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000002440)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:02:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 01:02:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'xfrm0\x00', @ifru_mtu}) 01:02:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 01:02:51 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000000100)) 01:02:51 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000001880)) 01:02:51 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 01:02:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x9a}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="80000000680001"], 0x80}}, 0x0) 01:02:51 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$xdp(r0, &(0x7f0000000600)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 01:02:51 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x12042) 01:02:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x1000, 0x4) [ 246.684032][T14853] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 01:02:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 01:02:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5413, &(0x7f00000000c0)) 01:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8920, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:02:51 executing program 1: r0 = socket(0x1e, 0x80004, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 01:02:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="800000005c0001"], 0x80}}, 0x0) 01:02:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 01:02:52 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:02:52 executing program 3: socket$inet(0x2, 0x0, 0x8000) 01:02:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@generic={0x0, 0x11, "b5cf02d4935c6cd4baf7ced62859fc"}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1}, {@local}]}, @ra={0x94, 0x4}]}}}}}) 01:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 01:02:52 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0xffffffffffffffff, 0x0) 01:02:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfa) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5411, 0x0) [ 247.265083][ T9695] Bluetooth: hci4: command 0x0406 tx timeout [ 247.265115][ T9670] Bluetooth: hci0: command 0x0406 tx timeout [ 247.291827][ T9695] Bluetooth: hci2: command 0x0406 tx timeout [ 247.303242][ T9670] Bluetooth: hci3: command 0x0406 tx timeout 01:02:52 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "28e6109e727ccaeef76b0c3f84a1e38ad8175fdd2bd3b1cdbf7a417012648fbde68d496c13875b2d9c95d17d31c9bc6e9f5db45b52bf8c9249bfa34e3e2b6391"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 01:02:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x89, 0x5, 0x4}, {0x0, 0x5, 0x1, 0xb09}, {0x6, 0x0, 0x2, 0x400}]}) 01:02:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) [ 247.336508][ T9670] Bluetooth: hci1: command 0x0406 tx timeout [ 247.345960][ T9695] Bluetooth: hci5: command 0x0406 tx timeout 01:02:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fff, 0x69, &(0x7f0000000080)=""/105, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1}, 0x10}, 0x78) 01:02:52 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)) [ 247.545868][ T35] audit: type=1326 audit(1614128572.576:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14886 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fcc549 code=0x0 01:02:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x34, 0x4, @tid=r0}, &(0x7f0000000280)) 01:02:52 executing program 1: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4016132, 0xffffffffffffffff, 0x0) 01:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000e00)={'ip_vti0\x00', &(0x7f0000000d40)={'syztnl2\x00', 0x0, 0x58528167a43bf57e, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 01:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 01:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 01:02:52 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x414102) 01:02:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, 0x0}) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x12, r1, 0x0) 01:02:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x82010000, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1}, 0x10}, 0x78) 01:02:52 executing program 2: keyctl$unlink(0x2, 0x0, 0xfffffffffffffffd) 01:02:53 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003580)='/dev/bsg\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xffcba83bf65eb32a, 0x11, r0, 0x0) 01:02:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:53 executing program 3: r0 = socket(0x1e, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:02:53 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0xf) 01:02:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:02:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:02:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x2, 0x4) 01:02:53 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 01:02:53 executing program 1: socket(0x2, 0x0, 0x7ff) 01:02:53 executing program 5: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff01}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8e06}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x58}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff81}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48000}, 0x20000040) socket(0x2, 0x5, 0x7ff) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x680082, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00', r0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:02:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 01:02:53 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 01:02:53 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @local, 0x0, 0x0, 0x8}) 01:02:53 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) 01:02:53 executing program 5: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x80402) 01:02:53 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:02:53 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) 01:02:54 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:02:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 01:02:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 01:02:54 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @local, 0x0, 0x0, 0x8}) 01:02:54 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 01:02:54 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 01:02:54 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0xa}, 0x0) 01:02:54 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x10000, 0x0) 01:02:54 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:02:54 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @local, 0x0, 0x0, 0x8}) 01:02:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 01:02:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 01:02:54 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0x218}, 0x0) 01:02:54 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', r0) 01:02:54 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) 01:02:54 executing program 3: socket(0x23, 0x5, 0x2) 01:02:54 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @local, 0x0, 0x0, 0x8}) 01:02:54 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:02:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 01:02:54 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000180)) 01:02:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x872a1a3df1da9b0b}, 0x14}}, 0x0) 01:02:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7ffffffff000}}, 0x400c095) 01:02:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r1, 0x903, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x24}}, 0x0) 01:02:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4050) 01:02:55 executing program 2: r0 = socket(0x25, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 01:02:55 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0x5000}, 0x0) 01:02:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4080, 0x0) r1 = socket(0x28, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', r1) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x200, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}}, 0x0) socket(0x8, 0x1, 0x80000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x82400, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00', r0) 01:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 01:02:55 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x2, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) 01:02:55 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) 01:02:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0xffffffffffffff80, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @userptr}) 01:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x18, r1, 0x903, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x8}]}, 0x18}}, 0x0) 01:02:55 executing program 5: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 250.302039][T15032] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 01:02:55 executing program 2: socket(0x28, 0x0, 0x4) 01:02:55 executing program 0: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:02:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x19, 0x0, 0x0) 01:02:55 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x680082, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00', r0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:02:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x400c095) 01:02:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f, 0x0, 0x218}, 0x0) 01:02:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdc52, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000003c0)={0x0, 0x1}) 01:02:55 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x8}, 0x0) 01:02:55 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 01:02:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4080, 0x0) 01:02:55 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:02:55 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d40)='ns/cgroup\x00') 01:02:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0, 0xffffffff}, @local, 0x0, 0x0, 0xc}) 01:02:55 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x0, 0x0) 01:02:55 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x4100, 0x0) 01:02:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x18, r1, 0x903, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 01:02:56 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0}, @local, 0x0, 0x0, 0xfffffffffffffffa}) 01:02:56 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:02:56 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0, 0xffffffff}, @local, 0x0, 0x0, 0xc}) 01:02:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) close(r0) 01:02:56 executing program 3: syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pselect6(0x40, &(0x7f0000000480)={0x3f}, 0x0, 0x0, 0x0, 0x0) 01:02:56 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) 01:02:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd8e920000df2511000000080005"], 0x30}}, 0x0) 01:02:56 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0}, @local, 0x0, 0x0, 0xfffffffffffffffa}) [ 251.297547][T15087] binder: 15084:15087 ioctl c0306201 0 returned -14 01:02:56 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7ffffffff00a}}, 0x0) 01:02:56 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0, 0xffffffff}, @local, 0x0, 0x0, 0xc}) [ 251.363903][T15087] binder: 15084:15087 ioctl c0306201 0 returned -14 01:02:56 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 01:02:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:02:56 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004801) 01:02:56 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0}, @local, 0x0, 0x0, 0xfffffffffffffffa}) 01:02:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "feffffff"}, 0x0, 0x0, @fd}) 01:02:56 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0, 0xffffffff}, @local, 0x0, 0x0, 0xc}) 01:02:56 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='4\x00', 0x2) 01:02:56 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0xa01) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000100)) 01:02:56 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xf0ff7f00000000}}, 0x0) 01:02:56 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0405610, &(0x7f0000000040)={0xe7, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) 01:02:56 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0}, @local, 0x0, 0x0, 0xfffffffffffffffa}) 01:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010091cb8e921000df25110000000868"], 0x30}}, 0x0) 01:02:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='2\x00', 0x2) 01:02:57 executing program 0: socket(0x1e, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 01:02:57 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 01:02:57 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7ac, &(0x7f00000001c0)={{@my=0x0}, @local}) 01:02:57 executing program 1: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) 01:02:57 executing program 2: syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000480)={0x3f}, 0x0, 0x0, 0x0, 0x0) 01:02:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) 01:02:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x0, 0x0, "9c7059225d8ab2614674d2d289a84d1151474f36d2b59be053bb439cbaad3ed7b5e21d19abc877ccf34eb0b1b261eb6f17acc55abfb52c8b447202b8a9f80d927ad6f8a17ed32e55fc8214a422805785"}, 0xd8) 01:02:57 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20301, 0x0) 01:02:57 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x208000) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x200000d4}}, 0x0) 01:02:57 executing program 5: syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000005d40)='/dev/vcsu#\x00', 0x0, 0x0) pselect6(0xaa, &(0x7f0000000480)={0x3f}, 0x0, 0x0, 0x0, 0x0) 01:02:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000001200)={0xa, 0x4}, 0xc) 01:02:58 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 01:02:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4080, 0x0) socket(0x28, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00', r0) 01:02:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 01:02:58 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xf0ff7f) 01:02:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 01:02:58 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 01:02:58 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x67e, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 01:02:58 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0145608, &(0x7f0000000040)={0xe7, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) 01:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 01:02:58 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x2e8300, 0x0) 01:02:58 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a4, &(0x7f0000000000)) 01:02:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x5}}, 0x20) 01:02:58 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f0000000040)={0xc00, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) 01:02:58 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x1e, 0x0, 0x0, @host}, 0x10) 01:02:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=@ipv4_getnexthop={0x30, 0x6a, 0x5, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x30}}, 0x0) 01:02:58 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a4, &(0x7f0000000000)) 01:02:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 01:02:58 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0xffffff4a) 01:02:58 executing program 1: socket(0x0, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 01:02:58 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00', 0xffffffffffffffff) 01:02:58 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) 01:02:58 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a4, &(0x7f0000000000)) 01:02:59 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xa000000}, 0x0) 01:02:59 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in, 0x0, 0x0, 0x0, 0x0, "5c4ed3626768c11e91a71dca4981382cb346013b9f3feac3f214ea15691d9e2eac5c716c4d6ac91b5ca677e5259824f3ba9205054e3065bbb4bab81325c53a9191a1179e3f543603a27e62cc1ff27ad7"}, 0xd8) 01:02:59 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 01:02:59 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 01:02:59 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') 01:02:59 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a4, &(0x7f0000000000)) 01:02:59 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045613, &(0x7f0000000040)={0xe7, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) 01:02:59 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) 01:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 01:03:00 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:03:00 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7ffffffff000}}, 0x0) 01:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r1, 0x903, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0xc}]}]}, 0x24}}, 0x0) 01:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) 01:03:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4080, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:03:00 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:03:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 01:03:00 executing program 0: r0 = socket(0x2, 0x3, 0x5) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:03:00 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='0\x00', 0x2) 01:03:00 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045613, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36d9ca01"}, 0x0, 0x0, @fd}) [ 255.437196][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.443634][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 01:03:00 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) 01:03:00 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:03:00 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7ffffffff000}}, 0x0) 01:03:00 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@my=0x0}, @local, 0x0, 0x0, 0xffffefff}) 01:03:00 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004801) [ 255.613208][T15283] ------------[ cut here ]------------ [ 255.634463][T15283] WARNING: CPU: 0 PID: 15283 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5fd/0x730 [ 255.661967][T15283] Modules linked in: [ 255.680894][T15283] CPU: 0 PID: 15283 Comm: syz-executor.4 Not tainted 5.11.0-syzkaller #0 01:03:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4080, 0x0) socket(0x28, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) socket(0x8, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00', 0xffffffffffffffff) 01:03:00 executing program 2: r0 = socket(0x1, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) [ 255.741735][T15283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:03:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xf700, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000004300)={0x20, 0x0, r2}, 0x20) [ 255.809385][T15283] RIP: 0010:__alloc_pages_nodemask+0x5fd/0x730 [ 255.835305][T15283] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 ab d7 ff ff 49 89 c5 e9 e5 fc ff ff <0f> 0b e9 b0 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 01:03:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000880)={'ip6gre0\x00', 0x0}) [ 255.952276][T15283] RSP: 0018:ffffc900174cf7f0 EFLAGS: 00010246 [ 255.986449][T15283] RAX: 0000000000000000 RBX: 1ffff92002e99f02 RCX: 0000000000000000 01:03:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0xa000000}, 0x0) [ 256.019422][T15283] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 01:03:01 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 256.062756][T15283] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 256.131554][T15283] R10: ffffffff81b39d81 R11: 0000000000000000 R12: 000000000000000c 01:03:01 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 256.180209][T15283] R13: 000000000000000c R14: 0000000000000000 R15: ffff88802b40c000 [ 256.211252][T15283] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5522b40 [ 256.253277][T15283] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 256.282074][T15283] CR2: 0000000008590004 CR3: 000000001475c000 CR4: 00000000001506f0 [ 256.314666][T15283] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.342989][T15283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.385397][T15283] Call Trace: [ 256.407481][T15283] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 256.427532][T15283] ? find_held_lock+0x2d/0x110 [ 256.443357][T15283] ? fs_reclaim_release+0x9c/0xe0 [ 256.458418][T15283] alloc_pages_current+0x18c/0x2a0 [ 256.473320][T15283] kmalloc_order+0x32/0xd0 [ 256.483691][T15283] kmalloc_order_trace+0x14/0x130 [ 256.496959][T15283] qp_host_alloc_queue+0x4d/0x230 [ 256.508311][T15283] qp_broker_alloc+0xef7/0x1bf0 [ 256.520693][T15283] ? lock_release+0x3bb/0x710 [ 256.531284][T15283] ? vmci_qpair_get_consume_indexes+0x5f0/0x5f0 [ 256.545841][T15283] ? lock_downgrade+0x6d0/0x6d0 [ 256.563309][T15283] vmci_qp_broker_alloc+0x48/0x60 01:03:01 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) 01:03:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x24, 0x0, "9c7059225d8ab2614674d2d289a84d1151474f36d2b59be053bb439cbaad3ed7b5e21d19abc877ccf34eb0b1b261eb6f17acc55abfb52c8b447202b8a9f80d927ad6f8a17ed32e55fc8214a422805785"}, 0xd8) 01:03:01 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}}, 0x4004801) [ 256.587964][T15283] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 256.619862][T15283] ? copy_overflow+0x30/0x30 [ 256.630849][T15283] ? lock_release+0x3bb/0x710 [ 256.643476][T15283] ? tomoyo_path_number_perm+0x204/0x590 [ 256.660783][T15283] ? lock_downgrade+0x6d0/0x6d0 [ 256.674015][T15283] ? slab_free_freelist_hook+0x51/0x130 [ 256.696736][T15283] ? tomoyo_path_number_perm+0x441/0x590 [ 256.724529][T15283] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 256.751978][T15283] ? tomoyo_path_number_perm+0x24e/0x590 [ 256.777081][T15283] vmci_host_unlocked_ioctl+0x13cc/0x1e50 [ 256.794100][T15283] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 256.825275][T15283] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 256.855377][T15283] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 256.894995][T15283] ? do_vfs_ioctl+0x27d/0x1090 [ 256.899841][T15283] ? generic_block_fiemap+0x60/0x60 [ 256.925096][T15283] ? lock_downgrade+0x6d0/0x6d0 [ 256.930022][T15283] ? build_open_flags+0x6f0/0x6f0 [ 256.955718][T15283] ? __fget_files+0x288/0x3d0 [ 256.966269][T15283] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 256.980254][T15283] compat_ptr_ioctl+0x67/0x90 [ 257.006539][T15283] ? vfs_ioctl+0xd0/0xd0 [ 257.031754][T15283] __do_compat_sys_ioctl+0x1d3/0x230 [ 257.045131][T15283] __do_fast_syscall_32+0x56/0x80 [ 257.050217][T15283] do_fast_syscall_32+0x2f/0x70 [ 257.065011][T15283] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.071404][T15283] RIP: 0023:0xf7f28549 [ 257.095013][T15283] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 257.145002][T15283] RSP: 002b:00000000f55225fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 257.153988][T15283] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000007a8 [ 257.182433][T15283] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 257.208826][T15283] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 257.224240][T15283] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 257.235100][T15283] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 257.243548][T15283] Kernel panic - not syncing: panic_on_warn set ... [ 257.250163][T15283] CPU: 1 PID: 15283 Comm: syz-executor.4 Not tainted 5.11.0-syzkaller #0 [ 257.258599][T15283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.268680][T15283] Call Trace: [ 257.271981][T15283] dump_stack+0xfa/0x151 [ 257.276254][T15283] panic+0x306/0x73d [ 257.280167][T15283] ? __warn_printk+0xf3/0xf3 [ 257.284801][T15283] ? __warn.cold+0x1a/0x44 [ 257.289243][T15283] ? __alloc_pages_nodemask+0x5fd/0x730 [ 257.294811][T15283] __warn.cold+0x35/0x44 [ 257.299075][T15283] ? __alloc_pages_nodemask+0x5fd/0x730 [ 257.304641][T15283] report_bug+0x1bd/0x210 [ 257.309004][T15283] handle_bug+0x3c/0x60 [ 257.313209][T15283] exc_invalid_op+0x14/0x40 [ 257.317741][T15283] asm_exc_invalid_op+0x12/0x20 [ 257.322708][T15283] RIP: 0010:__alloc_pages_nodemask+0x5fd/0x730 [ 257.328903][T15283] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 ab d7 ff ff 49 89 c5 e9 e5 fc ff ff <0f> 0b e9 b0 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 257.348527][T15283] RSP: 0018:ffffc900174cf7f0 EFLAGS: 00010246 [ 257.354594][T15283] RAX: 0000000000000000 RBX: 1ffff92002e99f02 RCX: 0000000000000000 [ 257.362561][T15283] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 257.370527][T15283] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 257.378513][T15283] R10: ffffffff81b39d81 R11: 0000000000000000 R12: 000000000000000c [ 257.386477][T15283] R13: 000000000000000c R14: 0000000000000000 R15: ffff88802b40c000 [ 257.394451][T15283] ? policy_node+0xe1/0x140 [ 257.398986][T15283] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 257.405756][T15283] ? find_held_lock+0x2d/0x110 [ 257.410525][T15283] ? fs_reclaim_release+0x9c/0xe0 [ 257.415562][T15283] alloc_pages_current+0x18c/0x2a0 [ 257.420713][T15283] kmalloc_order+0x32/0xd0 [ 257.425147][T15283] kmalloc_order_trace+0x14/0x130 [ 257.430190][T15283] qp_host_alloc_queue+0x4d/0x230 [ 257.435237][T15283] qp_broker_alloc+0xef7/0x1bf0 [ 257.440091][T15283] ? lock_release+0x3bb/0x710 [ 257.444765][T15283] ? vmci_qpair_get_consume_indexes+0x5f0/0x5f0 [ 257.451012][T15283] ? lock_downgrade+0x6d0/0x6d0 [ 257.455881][T15283] vmci_qp_broker_alloc+0x48/0x60 [ 257.460950][T15283] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 257.467884][T15283] ? copy_overflow+0x30/0x30 [ 257.472471][T15283] ? lock_release+0x3bb/0x710 [ 257.477277][T15283] ? tomoyo_path_number_perm+0x204/0x590 [ 257.482901][T15283] ? lock_downgrade+0x6d0/0x6d0 [ 257.487742][T15283] ? slab_free_freelist_hook+0x51/0x130 [ 257.493284][T15283] ? tomoyo_path_number_perm+0x441/0x590 [ 257.498911][T15283] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 257.505152][T15283] ? tomoyo_path_number_perm+0x24e/0x590 [ 257.510779][T15283] vmci_host_unlocked_ioctl+0x13cc/0x1e50 [ 257.516517][T15283] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 257.522031][T15283] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 257.527923][T15283] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 257.534960][T15283] ? do_vfs_ioctl+0x27d/0x1090 [ 257.539723][T15283] ? generic_block_fiemap+0x60/0x60 [ 257.545020][T15283] ? lock_downgrade+0x6d0/0x6d0 [ 257.549888][T15283] ? build_open_flags+0x6f0/0x6f0 [ 257.554928][T15283] ? __fget_files+0x288/0x3d0 [ 257.559630][T15283] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 257.565104][T15283] compat_ptr_ioctl+0x67/0x90 [ 257.569778][T15283] ? vfs_ioctl+0xd0/0xd0 [ 257.574015][T15283] __do_compat_sys_ioctl+0x1d3/0x230 [ 257.579292][T15283] __do_fast_syscall_32+0x56/0x80 [ 257.584322][T15283] do_fast_syscall_32+0x2f/0x70 [ 257.589168][T15283] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.595496][T15283] RIP: 0023:0xf7f28549 [ 257.599567][T15283] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 257.619270][T15283] RSP: 002b:00000000f55225fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 257.627727][T15283] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000007a8 [ 257.635713][T15283] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 257.643684][T15283] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 257.651655][T15283] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 257.659631][T15283] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 257.668310][T15283] Kernel Offset: disabled [ 257.672817][T15283] Rebooting in 86400 seconds..