al, {[0xff, 0x101, 0xff, 0x0, 0xff, 0xff]}}, 0x6, 0x6, 0x800, 0x3, 0x3, 0x7, 'syzkaller0\x00', 'geneve0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @empty, 0x8}}}, {{@arp={@multicast2, @broadcast, 0xff000000, 0x0, 0x6, 0xf, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0xfff, 0x0, 0x9, 0x6, 0x4, 0xa47, 'hsr0\x00', 'team_slave_0\x00', {0xff}, {}, 0x0, 0x22}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 21:36:06 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x0, 0x2, @start={0x2}}) 21:36:07 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:07 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffffffffffff8) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) r5 = syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/pid\x00') fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r1, 0x40045612, &(0x7f0000000000)=0x1) 21:36:07 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:08 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:08 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:08 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:08 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:08 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:10 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:10 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$vhci(r1, &(0x7f0000000400)=@HCI_VENDOR_PKT, 0x2) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000000c0)={0x14, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xc0, r4, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "e46129d22d1a929ab0e35d5f4c2b075cd8faa4b2af8f0077d55b1f39185bc8702cd903"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb6d}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x50}, 0x20004040) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x40) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x264, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1b8, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x429725ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd606}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdaa3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb380}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc189}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25be83e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6014}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdc7c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13e12160}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa210}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2300111f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd78a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3599}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77414fbe}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd70b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57f3a3dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b03fc11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6471}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x642c5d43}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x426b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x386df1c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc78a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c005ab6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4634}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77d93116}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12384877}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x439b5f0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bb8b759}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c7ad216}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb47}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20225722}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f64453a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xee8b5fc}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0ea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa752}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x538d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8372}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x316d05a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b18f674}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9543}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58714c30}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c543354}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x535c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40fd3731}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5eac16dc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x640761a92cb2f291}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x578bb70e}]}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 21:36:10 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:11 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x2010, r1, 0x60bb0000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x40040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r2, r3, 0x1f}, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x4010, r4, 0xc4ce7000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)={0x9}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) 21:36:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:11 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100, 0x200800) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x100) 21:36:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 297.350682][ T9239] IPVS: ftp: loaded support on port[0] = 21 21:36:12 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r3, 0x100, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0xf1be8d494e9fcd42}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:12 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:12 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 298.021455][ T9239] chnl_net:caif_netlink_parms(): no params data found 21:36:12 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x70bd28, 0x9, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20001}, 0x24000080) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r8, 0x7706, 0x0) 21:36:12 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 298.275420][ T9368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.506440][ T9239] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.513918][ T9239] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.523791][ T9239] device bridge_slave_0 entered promiscuous mode [ 298.625843][ T9239] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.634094][ T9239] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.643709][ T9239] device bridge_slave_1 entered promiscuous mode [ 298.725538][ T9239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.742934][ T9239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.830876][ T9239] team0: Port device team_slave_0 added [ 298.861688][ T9239] team0: Port device team_slave_1 added [ 298.924670][ T9239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.931836][ T9239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.958057][ T9239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.004950][ T9239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.013393][ T9239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.043493][ T9239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.238291][ T9239] device hsr_slave_0 entered promiscuous mode [ 299.351751][ T9239] device hsr_slave_1 entered promiscuous mode [ 299.430028][ T9239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.437798][ T9239] Cannot create hsr debugfs directory [ 299.763104][ T9239] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 299.828724][ T9239] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 299.887424][ T9239] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 299.930211][ T9239] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 300.187734][ T9239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.235336][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.245485][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.277864][ T9239] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.302807][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.313022][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.324450][ T2306] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.331732][ T2306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.344741][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.360723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.371136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.380317][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.387456][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.477888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.489439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.501069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.512001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.522520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.533338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.543778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.553883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.579694][ T9239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.593513][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.657285][ T9239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.691727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.701757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.712753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.722595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.730437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.785605][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.796274][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.844849][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.854700][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.878377][ T9239] device veth0_vlan entered promiscuous mode [ 300.908256][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.917919][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.938430][ T9239] device veth1_vlan entered promiscuous mode [ 301.015412][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.025996][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.046091][ T9239] device veth0_macvtap entered promiscuous mode [ 301.067434][ T9239] device veth1_macvtap entered promiscuous mode [ 301.114072][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.125943][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.136005][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.146560][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.161370][ T9239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.171233][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.181469][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.191088][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.201366][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.256238][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.267656][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.279274][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.289838][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.304461][ T9239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.315244][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.325760][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:36:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @multicast1}, 0x281, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='caif0\x00', 0x9, 0x80000000000000, 0x6}) 21:36:16 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/66) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0x100) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0x81, 0x5}}) 21:36:16 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) 21:36:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:16 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) pwrite64(r0, &(0x7f0000000080)="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", 0xfe, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000002c0)=0x20003e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000c000100766574680000000000000000b8b69730e0289220a8039e12b8dd22e6e2db38ac57398f1333681f831509036ed7dd80a7d9d315ca4c439c167b22b74bc7e6a1cec4f11ec25dd04e54141bc6118d7c91a7957d172092954ade138c469ed4070151bc2d4ceea6a41daebe2ec8159a5875"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x1}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_RATE={0x6, 0x5, {0x5e, 0x2}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xba8}, @TCA_STAB={0x100, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xfa, 0x9, 0x60e2, 0x6, 0x2, 0x9, 0x634, 0x8}}, {0x14, 0x2, [0x8, 0x5, 0x80, 0x20, 0x9, 0x0, 0x4, 0x9]}}, {{0x1c, 0x1, {0x1, 0x8, 0x9, 0x6, 0x2, 0x80000000, 0x6ec6, 0x1}}, {0x6, 0x2, [0x3]}}, {{0x1c, 0x1, {0x1, 0x7f, 0x4, 0x6, 0x2, 0x8, 0x8b, 0x5}}, {0xe, 0x2, [0x4000, 0x20, 0x800, 0xbccd, 0x400]}}, {{0x1c, 0x1, {0x0, 0x4, 0x0, 0x100, 0x1, 0x4, 0x0, 0x7}}, {0x12, 0x2, [0x3, 0x4, 0x4, 0x4, 0x1, 0x401, 0x3f]}}, {{0x1c, 0x1, {0x40, 0x22, 0x3, 0x1ff, 0x0, 0x2, 0xe6, 0x4}}, {0xc, 0x2, [0x4, 0x5, 0x1, 0x400]}}, {{0x1c, 0x1, {0xce, 0x80, 0xbf8, 0xac6, 0x2, 0x7, 0x2, 0x1}}, {0x6, 0x2, [0x8b6]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffff17}]}, 0x14c}}, 0x55) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002e00310f000000000000000002000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'sit0\x00', r6, 0x29, 0x81, 0xff, 0x9, 0x30, @mcast1, @mcast2, 0x8, 0x20, 0x799, 0xbd}}) 21:36:17 executing program 1: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:17 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 302.572610][ T9499] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:36:17 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:17 executing program 1: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:17 executing program 1: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:17 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:17 executing program 1: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 303.323595][ T9516] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:36:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 1: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x307500, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendto$inet6(r1, &(0x7f0000000040)="0ed44c855606ae26325c970a5f52457f4ec3b7adeb25a5bcb406dfc30827c755b2102e13f0816577c8cadfb84cbbf6a5a39a099d48259260e0891c2be838dee890e0005304f46a5df4da2f22dfc4c40bee83cfa855f7905516f09ecb4b955c", 0x5f, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @local, 0x7fff}, 0x1c) 21:36:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 1: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ustat(0x8, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, 0x0) 21:36:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:19 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:20 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:21 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:22 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:23 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:24 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:25 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ustat(0x8, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, 0x0) 21:36:26 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x410000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x2}}, 0x24) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESDEC=r5, @ANYRES16=r5, @ANYRES16=r6], 0xff37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x1, 0xd9, 0x8, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)={r7}) r8 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$FIBMAP(r8, 0x1, &(0x7f00000000c0)=0x76d1) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ustat(0x8, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, 0x0) 21:36:27 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:27 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ustat(0x8, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, 0x0) 21:36:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x11, 0x80a, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:27 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/200) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000000)) 21:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ustat(0x8, &(0x7f00000000c0)) 21:36:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x6) 21:36:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:28 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) 21:36:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x5) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x100, 0x6, 0x1, 0x3f, 0x0, "cc313eb04b39748fa67e9a01a7675c642748d3"}) 21:36:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r3, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) mkdir(&(0x7f0000000080)='./file0\x00', 0x120) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x148, r3, 0x400, 0x7f, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_SETUP={0xdc, 0x70, [@NL80211_MESH_SETUP_IE={0xc9, 0x3, "5c4b9e0b5816f4c2e135044d93f30820d15681d432a4b4bee7892c15f7fc70f98968a833f684f54ec56a5995aeec76418453367045d744a1965416b1adc3ae14c5cbeb13b67798b7dbbf410fe343546eb6ffc2991e6a4bbd68abe8eadc8f25ac5c9c5e09efa33a3ea25c34bc40a259e1b856875520108c99069e8f516b717b426bf387f1d8b35ef09b48bba8a0adb680f9729df0e52b4ed2add3f240d62eaf15acba421752abb3a300221c3d9ca2f9a512f7e9376fb2e2fc8dd930e9a8d98c2c4de7c5067b"}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}]}, @NL80211_ATTR_MESH_ID={0x45, 0x18, "e1388ea8713af7e8ba6df9198a1071b718bcd02f0965af216220549014297e0c086cb1d3eb96566f6ae2505518436d9b875ec70068c1559b35ff2562b1214a6333"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xaf7}]}, 0x148}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 21:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x205c0005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x8c}}, 0x10) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xf42, 0x3f, 0x3, 0x8000}, {0xff, 0xe0, 0x7, 0x1b8b}]}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:29 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 314.910972][ T9747] IPVS: ftp: loaded support on port[0] = 21 21:36:29 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x480000) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 21:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 315.594124][ T9747] chnl_net:caif_netlink_parms(): no params data found [ 315.923994][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.931583][ T9747] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.993922][ T9747] device bridge_slave_0 entered promiscuous mode [ 316.045890][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.053222][ T9747] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.062988][ T9747] device bridge_slave_1 entered promiscuous mode [ 316.167182][ T9747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.185855][ T9747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.245862][ T9747] team0: Port device team_slave_0 added [ 316.257787][ T9747] team0: Port device team_slave_1 added [ 316.336230][ T9747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.344105][ T9747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.370322][ T9747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.436237][ T9747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.443804][ T9747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.470656][ T9747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.630433][ T9747] device hsr_slave_0 entered promiscuous mode [ 316.674647][ T9747] device hsr_slave_1 entered promiscuous mode [ 316.757113][ T9747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.764983][ T9747] Cannot create hsr debugfs directory [ 317.122440][ T9747] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.171468][ T9747] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.222711][ T9747] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.271097][ T9747] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.539478][ T9747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.593049][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.602584][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.624916][ T9747] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.648318][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.658611][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.669653][ T2306] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.677113][ T2306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.693812][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.719488][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.729522][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.739423][ T9882] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.746779][ T9882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.814455][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.825856][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.836805][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.847492][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.858033][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.869040][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.893724][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.903842][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.913655][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.939249][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.949907][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.967426][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.065795][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.073893][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.100717][ T9747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.160736][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.171148][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.237006][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.248919][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.269627][ T9747] device veth0_vlan entered promiscuous mode [ 318.292175][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.302199][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.319425][ T9747] device veth1_vlan entered promiscuous mode [ 318.401016][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.411189][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.421027][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.431138][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.449984][ T9747] device veth0_macvtap entered promiscuous mode [ 318.480173][ T9747] device veth1_macvtap entered promiscuous mode [ 318.559108][ T9747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.569850][ T9747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.580141][ T9747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.590738][ T9747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.601106][ T9747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.611855][ T9747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.626322][ T9747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.634929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.645213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.655000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.665454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.729262][ T9747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.739985][ T9747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.750055][ T9747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.760581][ T9747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.771064][ T9747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.781613][ T9747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.796033][ T9747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.813800][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.824291][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:36:33 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:33 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x4, 0x4}}, 0x14) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0xa0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000280)={0x36, &(0x7f0000000080)=[{0x40, 0x7f, 0x20, 0x7}, {0x40, 0x9, 0x7f, 0x8}, {0x9, 0x5, 0x3, 0x1}, {0x0, 0x5, 0x5, 0x4}]}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000001440)={0x2ae, 0x2d29e38e, 0x1, 'queue1\x00', 0x2}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f00000001c0)="4e5fd6023c9347fda607c6979a8db2a208a5d903", &(0x7f0000000200)=""/17, &(0x7f0000000340)="2494953370eb836ab1f3021feed2f1bb6dc2a3bda619e4a1105941afd6d76ec6ed327a1700903b9621b527921a80c79a956913aed3e615f0d569d4c7bf31e85e71e8e2063c683ae1e3563ecc4d7ed0c0815f4c26d906edc19a0a503097386c59e50fe2d02887674b3a92abd6b1d38137902427719f6447d4a1dccb9249a4060978dc2cd9ea2fa166a3a85d8bc0fe55eb2a282a5c4a2e074d5b4d4848ed404227ff935bf23f24ca34ebe08f5d1e7a9d177303be50e8801737618c5231be52c018fa908377b39a9305", &(0x7f0000000440)="e3151a3794e25aed546e49ab444263a408efab9cdf7ec12eb83efc465302a304e4003d57c17cdb8ac04c7957f7623434fd068be3579388f38e1aa691fcce159689e7c2078b65c6a4bfca4618f29b9db685a18ca6147c194048df7d028e6e325ea086c4361ba9e2c9d7076ee424339838a12493e6053eb9d022f99b01112131a56dcc4512ec8b02d148faeab892650165bb570009fcf6ce8564dc5eabe3778dde12e7253d391745b950ef1cd8021bc306b5ef3330b38d1bff2519ca3edc8c4fcea3e6f99579cb5c4cbfdcce65863f5fff6715f21ad517775e7643b18034ec66ae7fe11cc4c8857772e94d24b72d1001c1120d24c7cd07bf67e5ce6d0bdb1e310414af950598117487919cc76faf1fe8d06cfb6b5e76afa37be0ff457d40cc11f85156dbfb510c2bb2f26aa138db8bff7fbe454fe7a79a4967fc07f9c16211c25c2f17fbd312fcd647a8f2ce529ab75d24cc766403da899af70dffb8e2abab4fe9ba62e822681e5dc238afca5bc5e187d829675196aa70742a51ec56ceba266f2c7f9eca9bac9cd84683c40140db147a54b68f9e0e3781203641347e546a866820548d49bc77be998b2c7dc000bc3db93db5ea55ec2b6c915cb9e02bb2f9b843562035b6cec61ca0cad30b2ebb144561178ed5cf580761ad63892816af48dd7e2b4de6e5b39b34639e377d31731b3e3d9746b74d75a9d767479a71b46ff1c0bbd872e58f5b58f22f31074a1541adb8e9c44eb9b69e7e753d4e71c03e2d12587d73916b5157889fd9ffc50f0792d88e1459e5919903fbe4681ef11734d524bb1a5c9d39e2665aab59994f7d1e3123ef64f41a81d714cea27f4dfa4385d45f42754039e6adf9e53577ef6656aafd250e4f58d866ffc7a02a4c160134f61e5e69e66cd866bf131386fa3576ca444d30ee5b6d320b82212e349067602956fe0ef0ab043b79962973fe25e000874c71f0083cedc1e0335d3990ffe26aa9804e6eef9b5ac3792170950e35696428c44fe692f0e47ab41cbc0c7fedc3c36e0c3fdc45eacee4d3e8bbe40a32f65d73e0a9154a4239824ef0e2a96abac77a962815eba91d507e6cf5868cee90b837b649b78bb5c771c7a61643e874f2544ad189f2cefc878caa484f2f69dbc1fd2a3f25c56d7257e5888486266e00fd504377903b7f3f3c943a015561887356526b16ce62e6257c2d6ac100af6e19133f68bd88fa4f55f479a4b0877025422a11eac1b334f34813e13ca44424a889b058efacd4ebc93607a1afb36250d3cbdc3e81a26dd1a95de8a4b1274d67ad5cedf63c708ca65ff34b8a842edf941d047c38592f7bf0b56c14777aa07d71b30ef532dfb96af71c3ff1f750aa029c7b9653389135044530f6c7c4c21410cbe10a398656baf77e7656be7082454fc859e5c57088c5afe754579aa15d82e11f3c0540742adcc84b2f7d6a96c7cb0b67a043f5e6453b96e552a4e6d23bd35821f21e4b4a986269426fce0ce8a77e74dc5f893ec660798c9d372f1415627aa05691173e4b2540ef6ea2eb9da5cb6e37225bd29e35cd75eaab7abcd7824c8877ff38f0baf1c32085c022a2feef12fa1c59a29e4a1a897eff35b3391942325a4f06e563919bd228efc68d70bca54d8dfcccc382897667f63fad79de90ed3348b65e353ce9ce55b578918dc4ba86dd938ea81207f63d735ba1b095c3e8660c5c43ad369d51767cde03db332aac4d5e279962a62bfe5c898ab790066c98c95d4f71a2c6c8ad546c885363ae1662a02b81282352dc3fb0519a08276dd2c3f17b04677dfce94c2699dec3bed8ff5bd51bf4ac551d61e540fc774db8536c6a2c76fb2944f8a0256090c58a05d5edffa94b5c44ee2f2888af735db24fd560b2879cc33a815b4d4c01356db969e322fef9e84a358460c40d9cbf06e905b8e52520f3bb50e18c169918cbf68ad555970d55ef420e04eec9a8f2a80cd81176e913c595283d05cd94f395eb1270cd323ac6c48a8189b9e1a761bbdbf7ee5c38e5564529d3b36acdc0d2cceef731beecb672caef88a93fd18c8e55e424185eb70af12447de43fdc125465ffbfc56f1058a3c8c1694cc69f061af3b382f13f723460ce8f2a24c41eb5783ee095d7580c70d0d477dc09f456ea2062ef6da59fdc097bb14c878e8d58040d27c20de41671bb85d47205b9985827921a55515cf782aed77d576986560641394c5fa666f69f84463bad67997a5db4bd8b795950bbafb9cb2c1be5c2825f868afde6a6adc29a594d035cceb8b936621bdd4c6e4550dc17dc35b7bca697289a138387988511982237bececff23f12481fddf5462dcdd7a3b6948294763012239134154114f47df83d1ba430a049d8e0c5b530e78b0a7fd474f283e2bd81bd020f286fbcb669148d68a21b360f50f3c6bf69f42d9a3ab7bc339bf536688e12f8c7d51766ae53a00b5f9031e6438e69c0c3fd0ddfa32092a1ecc6ee6669ab2cc81fc816428f6a067e0eb5976ef6f0fc475ceeae4480aee5f57fa408f341ed58257715ce46e6ce7c17a1d98a85620fadd777d46d8c28ed72b031e6aa46308d023d4ef9e8459f002a3d63bd6fd10fa0c8b63701d4fb1f776d5900ec109481b5d6d88a0453fe9f8bad15e3cdd42e67f7b0138180179739249fc69854c3a3469887cb24756b28aa22d0d1d53df50282087d46fe234b0c641a585ed4ff2e715431b914ae18da5de67b1ca79e5b5a46e36932aabe9879e076124a8920a6e7e7e8b60eada0e90c0c7e293c9fb40377274b039dfdebdb28de5d01f766df77edd04428125d684c196cdaef84388192801616a76aad77e265e4e7b5c24147b8f2c5c6a067b8fa22be34dc76543f1e357f0701f7c592e3dd87953842f85be25152d2a593cd09642bce21607f7a4d221eac93873f06210ad5580fccd24f1b39f6577eb54e22023d679432eb49461679035fe71ccf931d21028ce97501449b0bf2d794a52e6630f51797bc432be83e3d78c81a98e8a0073b7961f99e6b8518c7204562bbc00bbd4b539e0badaad025ab1a6a7d3b9eb019e589d6c8103cd1a85f3c977b588849b6834dc9b1f303aeae8a7266c7fbb1e6769027722b099624e7d3aa411cd942efcd98954f17b3107b878c7d7590911f281a7afd57415d5a3108d57bc02dce63ada1816363adefe5242f25ae37d01f5670222b6d82372aa2934add1437064638db0be18d337ad965adff6cfbe9a31f9f812d6e2b1a493f4c4ac92192183c98cf09d4bb438a3dfe4cc0510dfd976223996a8c636849585c282bbde917450511aa27ce06223bf6637ced9ebb7becaafd2f0ef5ff4b3737637dfb32dd6779b9823997b2d537450c438b8f4350a361ce859165c31fa36c185b391157e2467c0a07f10e171d09c058c81a7336f251a5b76259a77391b8dfc6f9106b121c45509b0a3dcbff13ddcf75c84a6a4555bf1d972c114e80b86848d939505caf9aab16f88dc28a707ae41601a6a6ac08a5a7d8a9148966714db02c784c52d703ec5010bc3928ea4c9fe625f1743e2c1636da7e42264baa9bc4dc6fd7b84843f92e541f9c01c87b2e4b05bb78a2375a3196276b1a6f88e389a45b7da98d23eecea654d3c2691e3d32066a2788626bec0edca8c9533026cce5afd411e73fe5a3afc8ebddeb8a45e6d2d88cc52447e050bd40692d6bbc8c57afa06c0713bc25ce2557be31a34b54d7f918ad7003adb7bd09685c7e7bb147cc7b806ccc8d5f3bd761a4a376076252aac9eeedc4cc87d58633769ed9f3490e1208fc75199d2b0725ad2d49c06b05945be4db25ebcb003f36d4256c2c6d6aad4aed01a0b734771cd566383d43b2b59252439840148c05119e9a2852b5bfd12dc9c5f9ecedb46d3bcf7338fb0a84791046b1c4ebbbda231c78721e56dd5c5af932dfc666ae462e45d68b42de45d6da6ff22de99e9e62db56e6de7b951c0b4df84f0b45bd20c50ed71f2ddbd744346d5f467c2ee37320b9f8bb7b4c1bf574e18128b82f5dbb84e2a364c17a9cd697b6ddd84e59138201dc5404c94e00cbed31fa7812305ab3ffc6db2b2dc1776f73a49788492cd3d6e0896a253b2131514132cc72361422e6af5ff880eeab7089073abb2c87cf1a9acaca2f9cd56f3c05a990dcef1e32283620e4b3836f5abb93fbad70cc183b286b7d1a08a5e12919e4cd8a049a5b20125d5f48fb62143b9f15be96f260202446bd0ac0066026099a0bd9541b5561e6f4687fb5166980d0a46ccda0ef44e6cfca45a5cee072b1c4deb27cee1093d86aa4a2a4ea8e3e84c77ee1d79a26e856ad95dc7680988b3c3a506571f828f0aa862267c7b328067179928d99ddc868b9ff6bbed77bbaefc4d5b48068cdc3c0943c5b6bbf73910ca7db6cd82e9dcbddb89e455f2fb31eb9ab9be8eefcd361799d2ac8eb3a4a105d332d6d9ccdb5bd18b317fbd36627211cb1552c91cefc88212ca49a8d64046838cb8ff503ba5f700e88904bbb591b4bf76d8764d3c93df7a0cc5be101caa07dcf65c14d178fef87bfb79af74c8e014560c3c888275087f5107c74324c27a2d83dfdaf5abd2012520da30890260b16f604ca60aa0ac706636df09ce0d40c36976804d98fa17e3bfee5344fabc0f0454b59d01fbaa7b5cbb2e8315bd95760acf49da00b8539b80139f57efe566fb2d4216253f0e3dc5c84e513e9f754ca5383660ec3798e132b044a6c88fa9abe6cd951c23ec43f426eb7a78e62a6dd102c134b2e18cfd03909890475957fe8259edbec031afea8c92317c09b942f3c9b8d75999a0c79e1bfb96cd58f532bc92bb69130fed8c83978dac604b86e7048c0e24d464ee898a9610f1e4304401017cb376cbfe374d77579e54b88282de65bd09e0c701d61fa5dfc8aa70645f9efede2de2eb5470d668d3a598a57a9f0125ee713592c73324b380bdbe8003e4d505b12d581c8135f2ef09bfffc948821d5ff4f85f397d4a04af9b1458222eb2d1b27ab9e2bd37cd740df29325b1b0d176c85ccb5a3c8aab49bb3b6452697db2369c756717942d5b6b9e052b3ccab9525915ba5b8ae46359de316a2734ee5153830a45f9a59f38c186d7567674669bc438d631a738342d2a2d330fcf34dfc8e5e2cec72ef1c85fcf2f7824d171a2cdce03a228d101d1a70ca89e080535a0017392a0bb31c1600d5d46cef53a7d25d8015859380eeeea7a2686b45d346a33eceb7ca3f203cad3d1b149d19122ec2eed7309b8bd73ec86967bee1bf9407a11930b673358b83bcb62bb95ad95adfec10a370c2cb283cfe7be8647b035af006a31ab1ebe5b51e3475edd85eecf6f854093cd2e7ddcf273dba93935422bafb6ffb2d287d91485ac1fb056c051eb2ff4d22ff471e1cf25c0bfb394e14686f18ca0ad2a81ea903cdfb149c633cc3043e4a47044f55b5eef959b730851167106505da4e9db5b756bcaea3109647fdeda8e6bcd5a21914a09631c20855980ef393562b9dfbef5e535fbeed12f25d7ae6b8a6363dea27745d2fd3aa25f888214a5e511f9bdb46a9d561317f7e71be663d05386dfa1e9df46f367214c44f62701a67f24ee67ab034006a30a0e67697adb48aee21916594ea5b3377cb45eaf4d6129b2348745728c11ab32adb845667aae2bbd84cbd6ff30eb2f12d46c2a5ab1a92b7a57b73df39ee81c97ded44a09de3ee10f4cf018b0abcd80264835e7681cfec154b68495cfaa3152be7212f7b18ce07f673882903844e3f44daef5cffca01a969f5932cdf24f0fb11015308afdb4ec1e96063fae4f705cc6cfa7e46d79b389eec4e889454aa788b60c16d166f75ad5", 0xf1, r3, 0x4}, 0x38) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) 21:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 319.149178][ T33] audit: type=1326 audit(1595021793.711:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9969 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:36:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1402, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 319.997262][ T33] audit: type=1326 audit(1595021794.560:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9969 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:36:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x20, 0x5719f6f5, 0x2, {{0xb, 0x4, 0x3, 0x2d, 0x2c, 0x65, 0x0, 0x2, 0x2f, 0x0, @loopback, @broadcast, {[@lsrr={0x83, 0x17, 0x34, [@multicast1, @broadcast, @private=0xfffff2df, @multicast2, @multicast2]}]}}}}}) 21:36:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:35 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x300008, 0x4) 21:36:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x40100) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:35 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001840)={{0x2f, @empty, 0x4e22, 0x0, 'fo\x00', 0xa, 0x9, 0x7d}, {@loopback, 0x4e23, 0x10000, 0x2, 0x5, 0xfff}}, 0x44) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 21:36:35 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 321.257882][T10025] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20002 [ 321.298201][T10025] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20002 21:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x14000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0xae, &(0x7f0000000200)="fb8ca2fb6db6d4f9f2e0a72e7939436583742f0ceb36d8b985dddfaec60cae49d9b71e914c708b47abe02798f8a9241844c3d08f976174384f044e100a029fba4647259e5087327582f42733749ffe4f3e05ebfdf4be37aa7021ed60aefb472ff4a2e7e9a6048e79aa3ab31fbd6db0563d5bee0b5b3e5d9a28cdc2497c906d12576820426c2af3245bb6fd65a03690f675ee5af6cb911f6b4bc478725c3d34276ab1f2174c4ca1287c3d15962891", 0x3a, 0x0, &(0x7f00000002c0)="02e6c6f3c380f8e750e76fcb7348c76d9a6caafa71ac5023c92070199d962ffe6e555502ddee130d0fd8d3583cb9cea8b766b2f30dec9b21a6cf"}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101080, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x6, 0x3, 0xf, 0x9, 0xd3, "f129a9cc5d30b005f805463b704b965eecc3769f7cba0171f59cc5b461a42a1159e2d32487a69363d36936568900d99fb8aa41afafeaec40ca4f37643180caa290166a628c72004fae3d5831bd7b6486f5e9e75301eafede1eec0819c6067e75a47d81c717fad6cf6116163446670c8438a06b8232dbf7ed0d0e180fff906f0f39049a069499f7421f18163dfd2861a7f2037ebfd0e308f241621df376290b95513f23b83e014288046304bd8675c1fa37ff3bfb943b7117664ea50f46e1c8dd2babd2e25b17eddecc2b501a55575d28a2a2eb"}, 0xdc, 0x1) 21:36:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:36 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 321.589094][T10035] bond0: option min_links: invalid value (18446744073709551615) [ 321.597369][T10035] bond0: option min_links: allowed values 0 - 2147483647 21:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 321.698873][T10036] bond0: option min_links: invalid value (18446744073709551615) [ 321.706703][T10036] bond0: option min_links: allowed values 0 - 2147483647 21:36:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00'}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000080)="134571bb578e17a0b4aaa6e3ba0198e0caeab369292c938c38ed32e33461a42d0dc314524c2102cfa6a3e07fc08aeb1da59fd1826b85b59e0e6c8b53d2cf8c916a79394c13d61b685ee912d4edf73b3df89d633b3037e1b8a902d4ef62ec984709b4340548beeaa08faf4db26687af1fc4a42e1ea2ca05f05bf40b13904b7cd5440426a63c34b48f877f1bd9f341376b248cadb32bcda655dc1a25c01551fdeff9b2075f7f26ef82c728cf9e7764083d51445ca1d6c2194921a1d158c108849b94a003b61621bcf147cf57eb4cd3532502", 0xd1) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:36 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:36 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x480880, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:37 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f0000000080)) 21:36:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) 21:36:37 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:37 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x141000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:37 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0xe8, 0x8, r2, 0x0, &(0x7f0000000080)={0x9a0902, 0x9, [], @p_u8=&(0x7f0000000000)=0x4}}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2040) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:38 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:38 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:38 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:38 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x280, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) 21:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:38 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:38 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf2, r2, 0x1, 0x28}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="10a50000e8ffffffae"], 0x9, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x0, 0x1, 0x3, 0x1}, 'syz1\x00', 0x2d}) 21:36:38 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 324.356708][T10113] bond0: option min_links: invalid value (18446744073709551615) [ 324.365784][T10113] bond0: option min_links: allowed values 0 - 2147483647 21:36:39 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:39 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x26, 0x80e, 0x800) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000480)=""/224, 0xe0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/199, 0xc7}], 0x3) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000440)=r3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x3, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x5, [{{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @broadcast}}]}, 0x310) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080)) 21:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket(0x11, 0x80a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:39 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, 0x0) 21:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x9}, 0x2) 21:36:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:41 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:41 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:41 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:41 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r2, 0x0, 0x3, 0x1}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x8000, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a090a, 0x400, [], @ptr=0x8}}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000480)={0x84, 0x0, &(0x7f0000000380)=[@increfs_done={0x40106308, 0x3}, @dead_binder_done, @enter_looper, @acquire_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@weak_binder={0x77622a85, 0x100b}, @flat=@handle={0x73682a85, 0x100a}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/26, 0x1a, 0x0, 0x38}}, &(0x7f0000000340)={0x0, 0x18, 0x30}}, 0x400}], 0xc, 0x0, &(0x7f0000000440)="95712e62ad13b0113222bce2"}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x204, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}]}, 0x204}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f00000004c0)=0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0xb4}}, 0x18) 21:36:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:41 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:41 executing program 3: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:42 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xe5, @broadcast, 0x4e22, 0x4, 'sh\x00', 0x4, 0x0, 0x74}, 0x2c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000001c0)=""/20) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)=""/149, &(0x7f0000000140)=0x95) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x349100, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) 21:36:42 executing program 3: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:42 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:42 executing program 3: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x2, 0xffffff01, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa10907, 0xbc0, [], @p_u32=&(0x7f0000000040)=0x1000}}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000100)={{0x100000, 0x5000, 0x3, 0x0, 0x5, 0x62, 0x1f, 0x5, 0x81, 0xff, 0x6}, {0x2, 0x3000, 0x0, 0x16, 0x1, 0x0, 0x3, 0x3, 0x2, 0x4, 0x4, 0x3}, {0xf000, 0x1000, 0x0, 0x81, 0xff, 0xff, 0xdd, 0x3b, 0xff, 0x8, 0xd6, 0x40}, {0x4, 0x2, 0xc, 0xab, 0x37, 0x48, 0x88, 0x5, 0x7, 0x5, 0x9, 0x6f}, {0x6000, 0x4, 0x0, 0x1f, 0x1, 0x6, 0x49, 0x8, 0x7f, 0x9, 0x10, 0x4}, {0x103000, 0x2, 0xc, 0x1e, 0x8, 0x90, 0x9, 0x3, 0x81, 0xff, 0x4, 0x9}, {0x2000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x70, 0x8, 0x40, 0xff, 0x1, 0x3}, {0xd000, 0x1000, 0x8, 0xff, 0x9, 0x3, 0x4, 0x4, 0x1f, 0xff}, {0x10000, 0x401}, {0x2, 0x66}, 0x0, 0x0, 0x0, 0x10202, 0xb, 0x100, 0x2000, [0x8, 0x0, 0x8e94, 0xffffffff]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xb0003, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x14) sched_getparam(0x0, &(0x7f0000000280)) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffffffffffff8) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x14) sched_getaffinity(r3, 0x8, &(0x7f0000000240)) 21:36:42 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:43 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:43 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:43 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:45 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r3, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3, 0x2}, &(0x7f00000000c0)=0x8) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:45 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:45 executing program 2 (fault-call:5 fault-nth:0): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:45 executing program 4 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:45 executing program 5 (fault-call:9 fault-nth:0): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 331.519656][T10258] FAULT_INJECTION: forcing a failure. [ 331.519656][T10258] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 331.533282][T10258] CPU: 0 PID: 10258 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 331.542058][T10258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.552212][T10258] Call Trace: [ 331.555697][T10258] dump_stack+0x1df/0x240 [ 331.560168][T10258] should_fail+0x8b7/0x9e0 [ 331.564689][T10258] should_fail_alloc_page+0x1e9/0x260 [ 331.570148][T10258] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 331.575709][T10258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.581630][T10258] ? kmsan_get_metadata+0x4f/0x180 [ 331.586831][T10258] ? kmsan_internal_set_origin+0x75/0xb0 [ 331.592546][T10258] ? __msan_poison_alloca+0xf0/0x120 [ 331.597920][T10258] ? kmsan_get_metadata+0x11d/0x180 [ 331.603209][T10258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.609091][T10258] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.615221][T10258] ? uprobe_mmap+0x1bc/0x26e0 [ 331.619974][T10258] ? kmsan_get_metadata+0x11d/0x180 [ 331.625282][T10258] ? mpol_shared_policy_lookup+0x368/0x460 [ 331.631204][T10258] ? kmsan_get_metadata+0x11d/0x180 [ 331.636527][T10258] alloc_pages_vma+0xc68/0x1870 [ 331.641500][T10258] ? shmem_write_end+0xa10/0xa10 [ 331.646532][T10258] handle_mm_fault+0x445a/0x9ff0 [ 331.651585][T10258] ? shmem_write_end+0xa10/0xa10 [ 331.656632][T10258] __get_user_pages+0x13a8/0x28b0 [ 331.661814][T10258] __mm_populate+0x638/0x850 [ 331.666508][T10258] do_mlock+0xa11/0xae0 [ 331.670772][T10258] ? kmsan_get_metadata+0x11d/0x180 [ 331.676057][T10258] ? kmsan_get_metadata+0x11d/0x180 [ 331.681344][T10258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.687234][T10258] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 331.693481][T10258] __se_sys_mlock+0x74/0xa0 [ 331.698079][T10258] __x64_sys_mlock+0x3e/0x60 [ 331.702768][T10258] do_syscall_64+0xb0/0x150 [ 331.707366][T10258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.713305][T10258] RIP: 0033:0x45c1d9 [ 331.717240][T10258] Code: Bad RIP value. [ 331.721364][T10258] RSP: 002b:00007f746afb2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 331.729854][T10258] RAX: ffffffffffffffda RBX: 000000000001ee00 RCX: 000000000045c1d9 [ 331.737916][T10258] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020003000 [ 331.746121][T10258] RBP: 00007f746afb2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 331.754325][T10258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.762382][T10258] R13: 0000000000c9fb6f R14: 00007f746afb39c0 R15: 000000000078bf0c 21:36:46 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000000)={0x2, 0x6, [{0x0, 0x0, 0x8}, {0x3, 0x0, 0xad}]}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000000c0)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000080)) 21:36:46 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 21:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:46 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:47 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x8, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) 21:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:47 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{@fixed}, {@fixed}, {@none}, {@none}, {}, {@fixed}]}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:47 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 332.967433][T10286] IPVS: ftp: loaded support on port[0] = 21 [ 333.653082][T10356] IPVS: ftp: loaded support on port[0] = 21 [ 333.723462][T10286] chnl_net:caif_netlink_parms(): no params data found [ 334.070687][T10356] chnl_net:caif_netlink_parms(): no params data found [ 334.210887][T10286] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.219796][T10286] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.229563][T10286] device bridge_slave_0 entered promiscuous mode [ 334.247102][T10286] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.254478][T10286] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.264217][T10286] device bridge_slave_1 entered promiscuous mode [ 334.381913][T10286] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.471651][T10286] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.495078][T10356] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.502299][T10356] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.512638][T10356] device bridge_slave_0 entered promiscuous mode [ 334.598577][T10356] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.606316][T10356] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.615895][T10356] device bridge_slave_1 entered promiscuous mode [ 334.633178][T10286] team0: Port device team_slave_0 added [ 334.646379][T10286] team0: Port device team_slave_1 added [ 334.720831][T10286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.728235][T10286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.755569][T10286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.771224][T10286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.778419][T10286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.805260][T10286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.835151][T10356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.850701][T10356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.971067][T10286] device hsr_slave_0 entered promiscuous mode [ 335.006194][T10286] device hsr_slave_1 entered promiscuous mode [ 335.064161][T10286] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.071778][T10286] Cannot create hsr debugfs directory [ 335.082383][T10356] team0: Port device team_slave_0 added [ 335.101553][T10356] team0: Port device team_slave_1 added [ 335.208011][T10356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.215156][T10356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.242654][T10356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.280147][T10356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.287347][T10356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.314406][T10356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.411289][T10356] device hsr_slave_0 entered promiscuous mode [ 335.465029][T10356] device hsr_slave_1 entered promiscuous mode [ 335.524265][T10356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.531868][T10356] Cannot create hsr debugfs directory [ 335.833089][T10286] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 335.889362][T10286] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 335.948208][T10286] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 336.019809][T10286] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 336.111245][T10356] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 336.168159][T10356] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 336.238206][T10356] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.301837][T10356] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.547088][T10286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.599625][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.609117][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.627033][T10286] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.667752][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.677778][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.687277][ T9965] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.694631][ T9965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.713389][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.751487][T10356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.759076][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.769595][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.779279][ T9882] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.786571][ T9882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.817510][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.828912][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.872476][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.884514][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.895024][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.905746][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.916119][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.925391][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.949159][T10356] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.967622][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.977896][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.008490][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.018182][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.028101][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.054271][T10286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.100992][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.111712][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.121192][ T9882] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.128497][ T9882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.138195][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.148428][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.157974][ T9882] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.165300][ T9882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.175549][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.195744][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.206059][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.267628][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.275526][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.283338][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.294570][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.338125][T10286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.346514][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.356923][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.367810][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.378283][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.388327][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.440423][T10356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.455280][T10356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.474051][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.484783][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.544929][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.556176][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.598722][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.607983][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.643523][T10286] device veth0_vlan entered promiscuous mode [ 337.668174][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.677621][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.688447][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.696335][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.728185][T10356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.757945][T10286] device veth1_vlan entered promiscuous mode [ 337.814735][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.824952][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.920555][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.931524][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.941465][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.951778][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.972924][T10286] device veth0_macvtap entered promiscuous mode [ 337.989129][T10356] device veth0_vlan entered promiscuous mode [ 338.015721][T10356] device veth1_vlan entered promiscuous mode [ 338.026708][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.036484][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.046132][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.055228][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.070639][T10286] device veth1_macvtap entered promiscuous mode [ 338.169595][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.180193][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.190730][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.202284][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.212333][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.222896][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.232866][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.243416][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.257950][T10286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.266014][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.275777][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.286066][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.296214][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.325980][T10356] device veth0_macvtap entered promiscuous mode [ 338.344470][T10356] device veth1_macvtap entered promiscuous mode [ 338.382527][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.392694][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.403363][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.435400][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.447141][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.457215][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.467771][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.477748][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.488292][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.498269][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.508822][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.518795][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.529419][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.544350][T10356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.555761][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.565597][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.576551][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.589429][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.601383][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.611366][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.621914][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.631892][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.642466][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.652457][T10286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.663006][T10286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.677732][T10286] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.687958][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.698903][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.720824][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.731443][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.742053][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.752714][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.762701][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.773299][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.783354][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.793962][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.803960][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.814504][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.829072][T10356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.850826][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.861133][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.207184][T10707] FAULT_INJECTION: forcing a failure. [ 339.207184][T10707] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 339.222095][T10707] CPU: 1 PID: 10707 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 339.230845][T10707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.240964][T10707] Call Trace: [ 339.244358][T10707] dump_stack+0x1df/0x240 [ 339.248780][T10707] should_fail+0x8b7/0x9e0 [ 339.253290][T10707] should_fail_alloc_page+0x1e9/0x260 [ 339.258753][T10707] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 339.264294][T10707] ? kmsan_get_metadata+0x11d/0x180 [ 339.269610][T10707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.275508][T10707] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.281683][T10707] ? kmem_cache_free+0x1bbe/0x2d20 [ 339.286875][T10707] ? __msan_poison_alloca+0xf0/0x120 [ 339.292753][T10707] ? vm_area_free+0x5e/0x70 [ 339.297361][T10707] ? kmsan_get_metadata+0x11d/0x180 [ 339.302645][T10707] ? kmsan_get_metadata+0x11d/0x180 [ 339.307924][T10707] ? mpol_shared_policy_lookup+0x368/0x460 [ 339.313828][T10707] ? kmsan_get_metadata+0x11d/0x180 [ 339.319107][T10707] alloc_pages_vma+0xc68/0x1870 [ 339.324052][T10707] ? shmem_write_end+0xa10/0xa10 [ 339.329070][T10707] handle_mm_fault+0x445a/0x9ff0 [ 339.334111][T10707] ? shmem_write_end+0xa10/0xa10 [ 339.339142][T10707] __get_user_pages+0x13a8/0x28b0 [ 339.344254][T10707] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 339.350418][T10707] __mm_populate+0x638/0x850 [ 339.355083][T10707] do_mlock+0xa11/0xae0 [ 339.359314][T10707] ? kmsan_get_metadata+0x11d/0x180 [ 339.364591][T10707] ? kmsan_get_metadata+0x11d/0x180 [ 339.369874][T10707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.375770][T10707] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.382038][T10707] __se_sys_mlock+0x74/0xa0 [ 339.386653][T10707] __x64_sys_mlock+0x3e/0x60 [ 339.391342][T10707] do_syscall_64+0xb0/0x150 [ 339.395946][T10707] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.401892][T10707] RIP: 0033:0x45c1d9 [ 339.405847][T10707] Code: Bad RIP value. [ 339.409974][T10707] RSP: 002b:00007fce28e9ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 339.418458][T10707] RAX: ffffffffffffffda RBX: 000000000001ee00 RCX: 000000000045c1d9 [ 339.426494][T10707] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020003000 [ 339.435487][T10707] RBP: 00007fce28e9aca0 R08: 0000000000000000 R09: 0000000000000000 [ 339.443539][T10707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 339.451600][T10707] R13: 0000000000c9fb6f R14: 00007fce28e9b9c0 R15: 000000000078bf0c [ 339.792158][T10708] FAULT_INJECTION: forcing a failure. [ 339.792158][T10708] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 339.807393][T10708] CPU: 0 PID: 10708 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 339.816146][T10708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.826275][T10708] Call Trace: [ 339.829679][T10708] dump_stack+0x1df/0x240 [ 339.834109][T10708] should_fail+0x8b7/0x9e0 21:36:54 executing program 4 (fault-call:6 fault-nth:1): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 339.838651][T10708] should_fail_alloc_page+0x1e9/0x260 [ 339.844117][T10708] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 339.849726][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 339.855031][T10708] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.861028][T10708] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.867214][T10708] ? kmem_cache_free+0x1bbe/0x2d20 [ 339.872432][T10708] ? __msan_poison_alloca+0xf0/0x120 [ 339.877793][T10708] ? vm_area_free+0x5e/0x70 [ 339.882391][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 339.887705][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 339.893007][T10708] ? mpol_shared_policy_lookup+0x368/0x460 [ 339.898903][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 339.904184][T10708] alloc_pages_vma+0xc68/0x1870 [ 339.909134][T10708] ? shmem_write_end+0xa10/0xa10 [ 339.914155][T10708] handle_mm_fault+0x445a/0x9ff0 [ 339.919190][T10708] ? shmem_write_end+0xa10/0xa10 [ 339.924214][T10708] __get_user_pages+0x13a8/0x28b0 [ 339.929363][T10708] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 339.935557][T10708] __mm_populate+0x638/0x850 [ 339.940245][T10708] do_mlock+0xa11/0xae0 [ 339.944488][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 339.949775][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 339.955056][T10708] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.960945][T10708] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.967194][T10708] __se_sys_mlock+0x74/0xa0 [ 339.971784][T10708] __x64_sys_mlock+0x3e/0x60 [ 339.976522][T10708] do_syscall_64+0xb0/0x150 [ 339.981143][T10708] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.987083][T10708] RIP: 0033:0x45c1d9 [ 339.991002][T10708] Code: Bad RIP value. [ 339.995115][T10708] RSP: 002b:00007fc302dd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 340.003625][T10708] RAX: ffffffffffffffda RBX: 000000000001ee00 RCX: 000000000045c1d9 [ 340.011657][T10708] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020003000 [ 340.019680][T10708] RBP: 00007fc302dd5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 340.027722][T10708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 340.035772][T10708] R13: 0000000000c9fb6f R14: 00007fc302dd69c0 R15: 000000000078bf0c 21:36:54 executing program 5 (fault-call:9 fault-nth:1): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:54 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x456, 0x7, 0x100000, 0x3, 0x3f}, &(0x7f0000000080)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000100)={0x6, 'veth1_to_batadv\x00', {0x100}, 0x9a}) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x16) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x3}, 0x8) 21:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:54 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="68000000f926000000000f56cb8bd9810f824db4d2aa92fb5176f120000000633b99a2400fca54c64cf72ac45a1e", @ANYRES16=r2, @ANYBLOB="01010000000000000000010000000000000007410000002500180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000041}, 0x4080) ftruncate(r0, 0x8200) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffffffffffff8) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x14) r6 = syz_open_procfs(r3, &(0x7f0000000180)='net/unix\x00') ioctl$IOC_PR_RELEASE(r6, 0x401070ca, &(0x7f00000001c0)={0x8, 0x400, 0x1}) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r7, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:55 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) fcntl$setsig(r0, 0xa, 0x2c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x622200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) [ 340.715506][T10730] FAULT_INJECTION: forcing a failure. [ 340.715506][T10730] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 340.729034][T10730] CPU: 1 PID: 10730 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 340.737786][T10730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.752169][T10730] Call Trace: [ 340.755584][T10730] dump_stack+0x1df/0x240 [ 340.760031][T10730] should_fail+0x8b7/0x9e0 [ 340.764540][T10730] should_fail_alloc_page+0x1e9/0x260 [ 340.770031][T10730] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 340.775592][T10730] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.781758][T10730] ? update_stack_state+0xa18/0xb40 [ 340.787073][T10730] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.793251][T10730] ? __module_address+0x68/0x600 [ 340.798315][T10730] ? is_module_text_address+0x4d/0x2a0 [ 340.803913][T10730] ? __kernel_text_address+0x171/0x2d0 [ 340.809504][T10730] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.815677][T10730] ? kmsan_get_metadata+0x11d/0x180 [ 340.820985][T10730] alloc_pages_vma+0xc68/0x1870 [ 340.825965][T10730] shmem_alloc_page+0x241/0x3f0 [ 340.830956][T10730] shmem_alloc_and_acct_page+0x63b/0xf40 [ 340.836722][T10730] ? find_lock_entry+0x5d9/0x610 [ 340.841738][T10730] ? __msan_poison_alloca+0xf0/0x120 [ 340.847107][T10730] ? kmsan_get_metadata+0x11d/0x180 [ 340.853380][T10730] shmem_getpage_gfp+0x1a88/0x3cb0 [ 340.858597][T10730] ? try_charge+0xc1/0x3f10 [ 340.863225][T10730] ? kmsan_get_metadata+0x4f/0x180 [ 340.868449][T10730] shmem_fault+0x52d/0xbf0 [ 340.872980][T10730] ? kmsan_get_metadata+0x11d/0x180 [ 340.878269][T10730] ? shmem_write_end+0xa10/0xa10 [ 340.883285][T10730] handle_mm_fault+0x838a/0x9ff0 [ 340.888349][T10730] ? shmem_write_end+0xa10/0xa10 [ 340.893386][T10730] __get_user_pages+0x13a8/0x28b0 [ 340.898528][T10730] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 340.904731][T10730] __mm_populate+0x638/0x850 [ 340.909409][T10730] do_mlock+0xa11/0xae0 [ 340.913645][T10730] ? kmsan_get_metadata+0x11d/0x180 [ 340.918924][T10730] ? kmsan_get_metadata+0x11d/0x180 [ 340.924268][T10730] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 340.930243][T10730] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 340.936500][T10730] __se_sys_mlock+0x74/0xa0 [ 340.941109][T10730] __x64_sys_mlock+0x3e/0x60 [ 340.945792][T10730] do_syscall_64+0xb0/0x150 [ 340.950387][T10730] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.956347][T10730] RIP: 0033:0x45c1d9 [ 340.960273][T10730] Code: Bad RIP value. 21:36:55 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) fsetxattr(r1, &(0x7f0000000080)=@random={'system.', '\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x0) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x5a602, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 340.964389][T10730] RSP: 002b:00007fc302dd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 340.973751][T10730] RAX: ffffffffffffffda RBX: 000000000001ee00 RCX: 000000000045c1d9 [ 340.981798][T10730] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020003000 [ 340.989833][T10730] RBP: 00007fc302dd5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 340.997870][T10730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 341.005905][T10730] R13: 0000000000c9fb6f R14: 00007fc302dd69c0 R15: 000000000078bf0c 21:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:56 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x3, 0xf3, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=""/243}, &(0x7f0000000300)=0x78) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x30, 0x8, 0x2, 0x77, 0x3, &(0x7f0000000080)="83357c70599a3a85f079e4611289af492e820a5335170e667a4f7094208fb83ce5a442f05d5781196e2fe2b4a84a2a9eac1405fddc266d1d8668870dcbce943cd77d2be41c7a710e421efead9d4c6d87b3fe415587695019c9dafacc72f54d6632c83b59d0d1af8af5a456bf7d332d7c04192aa9b7306b"}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:56 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x18, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000000000/0x4000)=nil) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x81) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000100)=0x3, 0x4) setresuid(r3, 0x0, r5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000340)=0x8) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x21, 0x0, "9fb2cd0e6f5300b0ca51a8b0339051d8fa4dade9713bd0b5b6f10808ba29c0f38de6a53a4c92c3d245ae153b0cec9c0dfb73ca7b8adac02cb03e6b2e96d9a8585c16e7fe0f520cdc192e31bd7a1aad0b"}, 0xd8) 21:36:56 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:56 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r2 = shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(r2) shmdt(r2) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc) 21:36:56 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x4) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket(0x11, 0x80a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0x7f, 0x2}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x8, 0x100010, r4, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'bridge0\x00', 0x2}, 0x18) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 342.304998][T10758] bond0: option min_links: invalid value (18446744073709551615) [ 342.312897][T10758] bond0: option min_links: allowed values 0 - 2147483647 21:36:57 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:57 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x200081, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:36:57 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x80) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:57 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000003000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000050003000000000008000d0002000000060000010909000006000500de040000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x40000c0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={r6, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:57 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 343.155559][T10779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:36:57 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendto$isdn(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500000009000000a2b99db4b4b1ec7ead121ab60d23d796edc64fcfb9b18294f323688cbada34c14c5126d78dc1944b81afc71ce612e0d1d90f46159bc26b0061ac2ec60d19a45496743bce62bed182080f66d390e38e34d6a9a9d4affdc5fc63f5714f222da8e5caf712d01231df34113c86acc46ee0835322a02f9ae67117749ada55f8a4fb5d094adf073e42aeb2ae00176fe2c7f40c329a3bea72dce88c63ce3ffcb167a56b1d1bbc11c4cbae358c761348d5d491a4ee1ec311294225fd8ed0403c33c23b245016ca1627c7813e2b2e438df280c882bf6fc96cf2533a931c9d4db27f4cfd540470717d85840557c6defcafed03f044934b6a5f8b5577640c9cdc1c56327e257fbc0148dcbcdb5cbf98887821a9a58ebc2e6295371e9282667e4aad5239056c13c8"], 0xa6, 0x40014, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) [ 343.324226][T10782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:36:58 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000340)={0xffffffff, {{0x2, 0x4e20, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}]}, 0x190) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010000000000000000000000000060cc30bf97d811c831f049e228b93668072bbcaae7ca099d63ba2c9b4478712c5e648d5497192c8345d49c2436e1c357b51316183f626884550860b23054ef44cc5b412226025b045646fca85f2ce9721246f6430088f4afc51c435ec05553bd0e2afe9864b8cdbbe683d69e484ab860e1faa658736c9d76e5e10d044d10136395be79526d7418578f3870eb5186d01680b28a0a", @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001200ffffffff"], 0x3c}}, 0x0) ftruncate(r2, 0x3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000080)) 21:36:58 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:58 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xb, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000000000000000000000000000117500", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002700)=ANY=[@ANYBLOB="240000002e00310f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffff12000000008338466a50859c6ca5519307cd68a8902c907265f67e07587d3a96924fee1555f7b6e9818473cc428c8516c4a4a931b54dbcb23a1a2d9e17c5b04e86d518bb30b14239f942ac40650f4761b7ffed841956d1fbdb9eaca318426263035068516adfe7000000"], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r6, 0x1, 0xff02, 0x80000000, 0x5, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x67, 0x0, 0x1f, 0x29, 0x0, @private=0xa010101, @multicast2, {[@rr={0x7, 0x17, 0x9d, [@dev={0xac, 0x14, 0x14, 0xc}, @local, @multicast1, @broadcast, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x15, [@private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @local, @multicast2]}, @ssrr={0x89, 0x1b, 0xa2, [@dev={0xac, 0x14, 0x14, 0x1a}, @multicast2, @remote, @empty, @empty, @private=0xa010102]}, @ssrr={0x89, 0x7, 0x3a, [@multicast1]}, @noop, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0xc9, [@remote]}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000025c0)={&(0x7f00000027c0)={0x23b4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1f8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x99, 0x4, "a7c24d3f11b64e207505b7c160289e834fbce317afb14ca96494fa6d44221535c933d1d1962769260b7ca0cdd087109c7d1bbdaf264bad1d9d55f9e253d4cd2bdb9553bca6ae4f9117e70cc22969a35d3888e4a2ac2c928c7c7005e98dc557a2f2f95fad3ba783658d268c1ec4fdfb21163df51427529617f7d1c8e18e0c61a7f8b72cebbc7cd59ecd75a2dc6b0b3b6dea1c5d76dc"}, @ETHTOOL_A_BITSET_MASK={0x6d, 0x5, "2f47a86d50deba2e3d10ec28b872f787efc37e17adb852a10ec3a74f3d705efc889598db6012ec4188e25c8a1afc42877f5a0853538d5b1e794c5e6f5a273f491ebb7faf028deb7a0b720d1b9a11e48303a695d1cdc3b3963534957223b7555cb2c085cc00487d3a3e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7f}, @ETHTOOL_A_BITSET_VALUE={0xde, 0x4, "ea7b915a2c7b65d14bbb33f9bcc18f2e0d024e2328e763d9342e0e802d2d4b26f32ccbd2ea2080d6439c1433adacc7dad88a146f91ed0f9d33c721741b287df7f118be6f5d0b9db71fb7fbf61c8d8135a0ff17da9b663ccf4de444be839f2670cb7351c4cca1e127f69d2567d273c68107329c665645596d85f58b79c18c7de933ecbcd84c78162ff4ead5a1241e78efddacac841dcb32ae6737d12c9d84503a5e94974115524046dcc58ced3ad064f1ca68d44eb7807b4dd8634000e87be0a43b5eba392431770fcba709a8d64b92d8222e256b4b904c834fb2"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xd8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "83f20beaa726e1e84f42b241497d85d3b942dc879df65400a59cfbdd8cfcb3fe647bc93cd276104ea42e255cf6f7dc7afe33bfef079beb895bbb9a9736b58a7de32ba3b7cf04f5a530c1a05c38eaea63e03b2665f7cdc4e1d5d4ad1c0277315c05adb9f10820ba3318070e964836ca36d2daf5f0b18ab81aed525eef46a0a10c9fdec48d0e945109bf1197143ab2852bd7843a2395e965249a20a7c47c86797af7faed2d94b3616103a68d2a7b0f2966ac12b03ddfc7c46eb0edf9bb89391b6c8d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd0}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2010, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "33cef1fdad6182a13633d66dbd3665d57a7d01be5ae1e559e773a706ffa80c7e3ada47bd83a1033dedc06e5358501fed13603c0ee6e713c148cde9d8fce095525946b08bcb66c00a7e18bd73b02fe99dae0ad91554976a3fdcc85494c5d2b6bd5f1cff7c78d1cf89a5d912a3525c36c3d23b55229e593a8ea7626359356b031c08a2601d3476cc384e7b9c9af17f566423d2f0a2730c0066957e5cdadc5a1be4ea1a399bb5cdd1928a60ae62bf179c303dffc1105679ad8b10b3a0afca8e858a746ac6cb6e789178ad51e1fdaa0d364b391dfeca32474e55478942564d4bcafa743fda5da5389033973c0ace32e6c8d78c9b0402abf1b862e81a327311c8ec063f4f3aa95144514b1181e8b6ef0a8ea50fe5be2d6ec60536b0726c6a421113c48d570f2802a42784624f456535ebf554b0a1591d17a5e250612f0aadca2aef968fcd52e691a85a95a9b8f856f0ba5b1c130f45ad4bdc98ab957da7ad5c04562d2f33db042cb60fd043a2dd7e231f883995245cca2eddff28f029f3f73d9e0605fb64cb258fd57e54b53bde9d8226e1d525e9da7c97deb775fc0c7ffc5517fd2f8352d97a19b8c538f17e3d3f7585a713801f89d5e79d9960165354a44bf3e9fb9e5198567800cf16c6406f0d43bd0ea1714a72b9a093a7390e299ab924ceb26079e7d64f48b5cd24bb1be74a7ea9b5e87ce85579d19796325e60e4abeb197683c056595e01e06e55155950ec20c83fee512b0429299abf86e6d1d04bc97035e2e8d07ed41661778976cd025faae8fe03818ad0a76ec79688d4d874700980766a0a1d143bf677245336f99a3f4bd98ef687c9af9504c3dce764b9516ed473198feb050cf20ecd7ecedf6beb65e3c1d9d1ab30f136e61110f744eba9dc27309dc313dce1e06c311aede95f7c4c485c8c19663872b10da297c7229f13db7d17783a1cd674a5e258e8358eba802f2c3fb4ac3a5d682e1184f8a100451302112b420730809b01a7b6263e3929f7a60081b7bb36f37437b0b28e76792a9aa57846da1644d167a62f6cccf6b4aac48c397a32d6336a8a495c491b62a218f6c4a59a8d9f02b5830a47a22a21930cc2a4c38849b4828166b0d8ae6c7f08b6081b7ba552b45818f672a2ba136cd7c7cf7b59ffbc6effe79bb01c64b7bf12b9244fab74e373435ce875e0fffa2dc4dea6a757d25703050f20bf2cafda0d6e686dab0838dfce45c27201da560fed694c6f407962182875a9327bb914042f414bd52d76f6866729ba59f4da0d9573468a50dec81d854e646dfaf8854f817c1df40c467637f21be6b91e035a6837407f1af60395d9348c496183bf827a047db33668dc33826ce4df166294e421543c43ddc437229965d72b8c4ac9dea6df17682d2034450687b21f0219030d2f0743b158c71dcb591b00001f4dff84e7e2c90333a71aa336aab6290ce4a40221810de1e0576c494cad0ebf8b8b6ba8e0024075e7b00d97ac83e8061bd8dfb0a8c433c078c34bd88a47c3fecad197064af321967181f3490b603556d536e466e98972dbfa03a2f9615c5f5b98d5b90d7732588da98a91c0ce5517595f6e21a09b04f066be558d74472631f94aec9c9c99dcf5bf399838b1af4401f9f37e49dc319d7bfc43ab7f1675fa07f1f962c8bb70956a4bbafa595e3f87906b79a8f070aaa2b775b733571f052e7ae5964e23c736509cfad188ca76af6820915654918d0149e3e99e9b4b9e0d541715d14c48a6f5189927ecbaeb68c05d79b40c6db7fbf894c976e4796991d11fedea91b327a5a5f629e3c4334535449437d674c530576d1d70838463d35957e3e413913af628fbc28153f5e368988b54de8f5b8d3222ce1e3c6a6c8eb18f4e67badc7a5288913f1e3e5d5a1d3c92b2a18b9566710103d340a8cc5bfeba6e7ce2949fe01f922d814c2c8ad2bea93c87015f15dfa21c5b3798c565504d4d1a0a82d799c00f46cf0d1a0ca66fd9d132c6fb7e4af0bd8e56b006b4bd8fb5f1386d1d44e895a39aad94f0b034209357f4fae83d64da6f42c8b59e5a48f261522cb6428c9f8b39d49f4ab71120e2633b8fffd4733d58982879d624b9e96912022d8fd7ddcac4d10da592308a2fbfcc124224747dd26ec626553c685e2378cb8208ed0ec1e6ae05f2067c75b1bd832bf0a084ed06a609950e8fdde57643d9c7c91e69d0dd99593447aa5bebd0a7ec609756c63cc3fb75251f177d38065e172c0502fd637f6bd9256bd801e686698aa1d4b7160186bcf57d60b79882cf962477e895adb2a1abe365f6e9e69c44db7375a1f018320ba0838522b4af8f2e0ce23e08f6ea95c0eba04a4afd5e780dad165de5f99df288f3719fc0ee9440da8569bbb15c798af9481c88c3d84ad19d253e82fefd99a3741a1f7909833606cbaa38c28cb8515944d53a937cbafa0e2c03d283222181ce9cec0dadd970a43a1ecf766fd783b631cebd29f435c256cce3f381a2c3b17290d1d0480dae3f430d2ccdda3fe2883c2c667635378196eba6b4191ed22ac18f7d7a3a8e9f759ca834ea69f1db4bf6cfffd29df52c5c45e079df47cca33e78878a6233eeebc249f33fd56f4237ffa4aade519447becb142f1760f2190294c55f76178cd89020646dcb5c6be3f333a5d704ec18701c2305adc16694c969ad2d29e588167013bd6306571fc83e47cff9d4fd469cdb7aad1e7630e223ef4ad6944ac9241c78d26c191b9ae27a3cc7ec346157ce0246fa30000dd29d35a2a54d64fd05205fb91d8b9619f29ef823f9f17adf2d43553ab2a78bd063919d69e2ff13b9b06f237757eeb452c0747c51209d2ca359675cfc547ce78ab1e08da948a19e7e347bbe7ab84be5c80a8a72a973da31cfb6786774e3bb422ff3424d603233dc717a9140e57800373445eea67b71fee0041c1c0673633fbf54b955cccc2c6b4bca423c2a361da633699a624959ced1cd5064542704fc9055797e6e943b557a231927b1c05b6e13077d8e3ad8bd9b0b82d4215cc691ca969dd91e88df97d394b793deaaf5ae7eac00eb23043f5c938816fd077fe24bb8be184ed7fe0c29d69d953597f8bcc1fb912b567c8ff950f44cd3f7c934fe42e4ab6effa2036d1b107e0335e714c480a6b1c983dd69c2ad8b3bfb179fb003c5af0772325dce126ec5ea09adeacec6da5d66561afe6f73dc71d8eaa97a9c0f6ec2544d2c606e8ada36193b1e2c4cd9fcbc42102765364a485ba41b28787d97463e9095b76630c9f5a77074d443d097e07e66f249fb9e7b10edea8536b54fcbd46232fa466149c1299d9280aea0082ab34dd3e3fa7289cb3ca3b0217c9800661f6bdffc004d8ee4eb1d7f435e22359c35b23bd463a54c49d31eddb750809ee6f8dc04feae31a759aae85d9a004e5ceb6507673fd2c48879bae2c963b7657b9f220ac38c7acb6bd1e39a0b0fa1603a6dcd0e01b25724464143287a4774862c407a8d10c042b76fa8fce5baac490f550c8f624918395b0ee6614eb65507210084e1a3ac5f8ae971322c5ab965e0a0b5201782130dc952260d593dbebe07f386aa41887bdd87fd215ebeb20522b3cd9715e2dbdb70e70fdaaa51c76a7a93ed2f93d32cbd50e3c59bd9ef95bfa22149d837b5d2d5a988565f54c2e7224fa117980b49880a3755db99075d0f00a436a6d9c722c31685bbbadd9ae1c7c936d916fc047e2f345e94daff3214de412f55f7577b1e6a51a8068ac03757c64e4ff9d689aa7ff0f56ac7a5f3ad7b07fa4e31e1c1835ff81439449cd722cba9c861b71d55d04fa4c6bbf9279054a6252e93a6f490b2bdc83e2d27dd14c59fb4685b74f5873f695e637a30c6b88296be4c946f254787ae8e958d4e7d8f2d4407678ecea6d5e7d726002337c23ba6baf6064933b217ae038da397838f28cdc6b471b76c608201d8d59b62e5c75f4fe3f7d3f455ffaf48a5d2b3d25a17f671530b85fdece7ccd9fa8d49da13eb7cf5bbcfcaa062a7b1af3985f6402d4c8748652b90d641d14c9de7bc4408075668cd19acf0cf3a6fde7368b0df2535c54f757835faa91ed2b64789761043e52944b7d0fb03e86226f0f8c1c1405cc4cb25478db9f96aa7d28f9ebaaf00080f3653b5dec83a2292ca6e6a29e6e33e666520039a658c310381ad95e691f25a9b8d5e00c05d297701c047081e2388c12d83f3ccf85747aa2ca75ab01e9dc43e7ab5c200e21ff7c67daa92bcf2a432c6207c0f8ca073759c140d0c3f63b38d43bef6d63a15a2a267dd2a923aee3f66d2e7bf3bf688835abdafaf5139b9c71a1e63ef600b67d1c41217a6cd500fd987f3862c08a3775e3f477b813f2ad6b593f589c9c0f2570db8cf0c42f45b3c43a6833621d2de447125d2c1632c9252e6e581299e7fb3a21e907176f6f26420faca0d5b2d64c20bd86af7c2c11a1ffbe38d672257230d277d58ad77b5e7982264e6f752bfd4967f3b7696d591bac4257f1124215fa415dd4d5b1ab4800a44708f59885f6e8a159d0018db3a2bd6b8f2331d3919ff6c7e129a09c2d7dd48cf58fc16ad14782740c88a93038efec5c53852821d9c2db507ab3a869ca28322791b6f46cbc93aec1ac6306ef19c075511ade70ffa6b13298b939bc2a77ed6916b3777edd1e09519a2e3de035a8532fae2dfb5fb5ffa7714e21cb61700b140620f01f7f442fc77b400c0cf2d39079fe537ae7253b8b93fae9f61c3f2af6cc208edb86b42e27218f704fabe9c8676e129cc823c66dd4572c78cd44abb5984d8112f20f67d6910526b456814d5fcd1f9f8ca3abb5dafd5ba7c47badeccbff7720abff2afb5e77e18c97718ad7b4495448fe1266c3ffae2cfb590654adbd93d8640f4491bbf3e70a9a709406d249cec011ef100b59860dfc73ca4c18ecf524b189f3e68d25853fe6874e5b40d4428958d24d1466840fbd75930f83ccb72f62a7ef7878679af46e8c17443c1a5a42d6f3121dd281b7855011cf0cae2005301bc0b717ef8902675608c16c3f120ccc6282b6b77fc29d2885f3e96d9ff0c56051acc3a1805677628e2ed440c39636144a80bf180acc6366ef7be78961fb896abe39a5cd8dce1387434c9cb4f13d76007bc78016ca045ae01d849530da79c2679b0091b180ce80f4d9d816850102e076b08d612cbf73b14e158715ed3172d26eca39f4907a4c2aee3dcde5df4a5f9254741369ce07585a43fb13e0b2084d07d87868aa0cb25ccef761bb5adf9028b1c9d3d691993da2f9de8dcf05d4a28d0df9b93de653eeccac3f38e438a477c2b85921466389a22f6397baa21769b630cbabbde7d2647362d6093bbacefaf34b3614787e4421c06989dd1a58cd651911cbf58ae7a75926c81a4d8c38c318dcbfadc8e2c92c363b216c94074cc0b295efbe3a4a370fbc37413d7e700877f5f63930fe403df92736b8784135598f5ef46bf0003c7cb850cf0f291ffa9e3d83ec78ea932b238ab09bfebdba4875e545fead57fdedd4de338e48d178e96f1eb36ebaaf6abacabebfbce074809c5b1638507282fb9ac6be513c3eb7d10590c711ea345662e8c89d6f879f87a68228b7dbfb798a892094a24544bb8671758a84305de2157f368b05722088baa34e8e3418243bde4a1764e9939895898ad3b4836c65ffdcdb0948ba99ff9497a99ad0b8b442549eb7d041e252a49d8ddb89473988f48de5150006d5f4cb475274362703c55fa0f8c9fcec8d88c38c5d60e7b4d9617bfb5b9ac59cc6b764804e2849f0030f31b9b4d28a7cbd12c360a6ac7a8e9b2bf36a2237832c842422bb50faf40307fbb2ad5893963fa67"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}]}, 0x23b4}, 0x1, 0x0, 0x0, 0x8040}, 0x900) 21:36:58 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) r3 = getpgid(r0) ptrace$peekuser(0x3, r3, 0x6a4e) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, 0x0) [ 343.729168][T10792] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:36:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) [ 343.912432][T10797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.993999][T10792] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:36:58 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='tru\x00\x00\x00\x00\x00\x00']) 21:36:59 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10902, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x4, 0x1}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, 0x0) 21:36:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f0000000580)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$xdp(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2c, 0xc, r7, 0x31}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)="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", 0xfa}, {&(0x7f0000000180)="8f0c369766a5eff71eb4e1cae09e4b266ea44642b022e05e100ca4170a736b7130a3f0bcb35d27e0e45fac6a9a2314f8edc20f989059904d60dbfb27aed68093bb4b81d3aa3e0b1fd70d5f9a7c3bdec984e1ba56897e28a88fc8950348ebb9afc032eda5388220e6370bf7d287df8930d94b3afc17c39771ffb95689e42f1b3634da845d47368e2a93b3d9b7fc576b1818542a7b5e00668c978c163371d7f14c0f2ab39dcb7c50497fc7fbb13544fdf399dbc8f8101929292ca71f3421748b701f5f80d0ceb9c0bf48348cca74a35c3635e0fb1d0a53f8317174b387ed1f93ab85229f6ea3dc04486efe68a5f8f336ff", 0xf0}, {&(0x7f0000000280)="6506e0875e4f318e7ab51eb5abca3e27e39b0e0c1f8792001f7002c6cb2093cb4c9e2e593087bdeab81d5a2dcbbb6d28c28cb26608bebb16c323933308c9c5e7a8cf220797709b8a5d9013690fda8f3f01ef771bef18f2a69540201fb38f97a2ed87aa9848678d1e714edf5744e47e454d6667623356480d774b60d30a0d", 0x7e}, {&(0x7f0000000300)="cfec9563a9adc11b80825461e0f5d312081037d4b57491c6cd04fa265ee1b46c2ce87afe482f426243f0191a1cf2968dc074dff19b6794", 0x37}, {&(0x7f0000000340)="f9b6d6127e9d29c5ed4ade7a4fcb5a370b74d0771e04392980bcd9818b0c91d5ae62db94e7d347d79988a0d4cd2661d8dbce6b03bae21d9888252ca0288e", 0x3e}, {&(0x7f0000000380)="3a9580a92e73815c9e15db1bb92ef13c11ef05fd0da7335b4b49931f6b43e5", 0x1f}, {&(0x7f00000003c0)="1dea0f71041ea9bcd2ee1ad41e4bb83891ac7e3c02f760f329a038bc6c692acf04deed0a00ddb9ed5ed5753eb9a74704bcb0c0e05e38bfa740a39a24f690ef5f7e9e6a0bcaa48d4c9f95a7418910afbfc62f089276a2b7fc4857ff0f9a06c5e82bc1f67046c6723ffa5f17eab7d104adfd33b595f6cc7ac255175b3e957a4223f08e636c995e97b0b09c3f9d4d97b672e0b55eab3807520ca8c9bf9d21b99efbd649200ce81c6fb9306adc6363edbae9c4b8b7204aac2455d64dd6abe367e4c00b7436c8d09a7f75300a6f3bad0ce23c5f", 0xd1}], 0x7, 0x0, 0x0, 0x1}, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, 0x0) 21:36:59 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x0, 0xfff7, 0x9, 0x3f, 0x4}, 0x14) r5 = fspick(0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000180)='sync\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000100)=0x7, 0x4) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:36:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x11, r2, 0x10000000) 21:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, 0x0) 21:37:01 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:01 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/77) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:01 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RSTAT(r1, &(0x7f0000000080)={0x4e, 0x7d, 0x1, {0x0, 0x47, 0x101, 0xfffffffb, {0x1, 0x4}, 0x40000, 0x3, 0x3, 0x3, 0xa, '!((r\xdd\\)#-^', 0x6, '[#b!/]', 0x4, ':${@'}}, 0x4e) r2 = open(&(0x7f0000000040)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:01 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r1}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x4e23, 0xffffffc0, @local, 0x4}, {0xa, 0x4e24, 0x10001, @remote, 0x101}, 0x3f, [0x3, 0x0, 0x8, 0x6, 0x8, 0x8001, 0x631ce25b, 0xffff]}, 0x5c) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="5d741fcbb3", 0x5}, {&(0x7f0000000080)="e512324b0fc78fe644b7611b54fc756410520da5681a7ffa55a550aaa5b2eb8869f6d60e0967f80396998b53936a4c1e6c87f265ec9dac7dd33632a4212a66c45e549535bb419218a4d344305068babbbc2192c2bf3bb150f5f673f28ccda467a794f3edcbec8dbeb2c81129c719aa548ae52a8bf2e34f76661217667505f11ca6b1ac567d1e2c277910a7059591fdb565136829b809ebccf909f0920be0818f62d7cc3c12e9f0a9d6226e7fa38ecf5e2ab713a1e57b1d43d758c4194e169cf7", 0xc0}, {&(0x7f0000000140)="54871392f39f89373e61e88849f0b2046b732e684fd13abe", 0x18}, {&(0x7f0000000180)="faf93139ac4d8950bd786208b26e7ba19a6b8b38ffe227afe52507ec394144e41672a9cfc566b995b5ec5d39d5ad7a08357cadc93356ff25b0b095e8e8ee4ba858d14bc0578206d935a02763d4f3f68a938ebfd315e05b08a29915a388109b5dedc38706c5ef8e2b7b639798c3b73e7a60f05d7365a4d693c8d341378ec2c96549a11efcc2f2edbed6bc9dbf59944cfc0f51cc4cdaeb8d4c3d55787c24b535a4ab3ad70a887e8f37163d19d4ed000c46db8476c269723c8b896c0009c434e72246167d7de7ad", 0xc6}, {&(0x7f0000000280)="f81cd445c398efbe4c3949822eb794a7eb7f65498d4f5c95e97a0c315fa26929ec845c5f2d5ab66980b9a793e77b591c311f900c345e3a6b36e0286b29729a0bbb81cc131133edf6aae382177c8bc637bb07d39c94e8345bcab532b6258cd90faecb5db43738e368e2507f6773ea1711a8cc6b981aca987f4331d23d31b7889c292b1e33b781c64813fb2d5f5153107ec78c6ceeffefe2ff6ff8a597505d5b146187f8207d70a0a8be57dd991a1acb31d8d7b76476cb2d3b460390bf746b65790c8aa353e3be3fca5af42ca12b0d6cb82c61ee6afe4738857848a35ae353864fd3ee04d0b72081c317c1ca70741c3bb5", 0xf0}, {&(0x7f0000000380)="790e2a720a39d80cf824b3cfa32e3f453a159ca1dd0338103fa7e8fa5a0d6333c7d1903d5765e02c374e1b445259b4918f10a7fab11fcfa4982343f1df90fe9bc3d4324bd20f3166fe1105", 0x4b}, {&(0x7f0000000400)="41c796a1c65befd14a485223325e6604c4715f1ef2b47c5982afbf2a667b700ede76533f23b8938681c8d39ba0a91de7068f77034dd5da32ba69d3ee8705be43e863aaa90253e16ff5353db06020d86d63eab9457d7cbf794ca77ae9a11189e0d03edb69a18a4e8aa7f787beff42801b4dc13a64618713528d1d4452b0cfb78f12ac64de7f00aae80f37e6be9a1c160ef573919e8b", 0xfffffffd}], 0x7) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:01 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0xc2040, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0x4) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[]) 21:37:01 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:01 executing program 4: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000040)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, r3, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x400}}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x10) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) socket$caif_seqpacket(0x25, 0x5, 0x4) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:02 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:02 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r1, 0x2000) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='\x00', &(0x7f0000000080)='\v', 0x1) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x8000, 0x84, 0x6, 0x8000, 0xffff, 0x1}) 21:37:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:02 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 21:37:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x440100, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x4e, &(0x7f0000000040)="00e9e2aa4b6b93b4fe9a8d5ead1f2d45fcb14e4f6a56de4d8ba05aeb5ae5d438c187391bcb5b7ca013a73eebd1966e923628d0105cff6d9602848c8e552c22a909bd1d6a91e591d16cade631bdb4", 0x37, 0x0, &(0x7f00000000c0)="afc17de1150d5dfe07e74f507f8316cab4c107e6bbf38c207693bdfbf1b53fcff80a60885f5c66a2823256916faf9abe3dbbd8711f5578"}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:02 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = semget(0x2, 0x3, 0x320) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/213) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 348.053053][T10882] bond0: option min_links: invalid value (18446744073709551615) [ 348.061038][T10882] bond0: option min_links: allowed values 0 - 2147483647 21:37:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:02 executing program 0: eventfd2(0x101, 0x80800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xae9c48c) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, 0x0) [ 348.237890][T10882] bond0: option min_links: invalid value (18446744073709551615) [ 348.245936][T10882] bond0: option min_links: allowed values 0 - 2147483647 21:37:03 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:03 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000000180)=[{r6}], 0x1, 0xfffffffffffffff8) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r4, 0x14) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x7, {{0x1ff, 0x7fff, 0x0, r4}}}, 0x28) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:03 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000ecbf9f5a260f19d4000000000000ff0060", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001200ffffffff"], 0x3c}}, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000280)={0xf000000, 0x6, 0x1, r5, 0x0, &(0x7f0000000240)={0x980925, 0x0, [], @p_u8=&(0x7f0000000200)=0x51}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x800002, 0x810, r1, 0x2a542000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) sendto$unix(r8, &(0x7f0000000080)="a13d9eee01555e4be0623c2942e594f5503bcf7eda5c40c99fa5e43a0d5a742564949a33cceeda0e49a7b46c14047c4daa2f346f0ff298c2ef4c70421301d396abd8ebe715c88af2b87e3b56fbd8b9bd4ccea947175614905800034260b7a22041af5e50f626d2e5ee0ef512afb2954154c2a8a75333bd54fbdffe792f522754a5773cac08afdbbb28d8d61bb309b595e69495dd619e96c0519dd9c90fb8a59803a1c8029700d7c03b", 0xa9, 0x40, &(0x7f0000000140)=@file={0x1, './bus\x00'}, 0x6e) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:03 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 349.058587][T10905] bond0: option min_links: invalid value (18446744073709551615) [ 349.066649][T10905] bond0: option min_links: allowed values 0 - 2147483647 21:37:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, 0x0) [ 349.231668][T10905] bond0: option min_links: invalid value (18446744073709551615) [ 349.239498][T10905] bond0: option min_links: allowed values 0 - 2147483647 21:37:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4, 0x5) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r7, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r7, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x5, 0x0, {r5, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r5, 0x6, 0x3, 0xdc4b}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={r8, 0x81}, &(0x7f0000000140)=0x8) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r9, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:04 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 21:37:04 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:04 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:04 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) write$binfmt_script(r1, &(0x7f00000018c0)=ANY=[@ANYRES16=r1, @ANYRESDEC, @ANYRES32, @ANYBLOB="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", @ANYRES64, @ANYRESOCT, @ANYRESOCT=r3], 0x1) r4 = socket(0x11, 0x80a, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3869a9c8, 0x8601) ioctl$BLKRRPART(r5, 0x125f, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r7, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)={0x4c8, r7, 0x900, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x200}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_PROBE_RESP={0x4a3, 0x91, "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"}]}, 0x4c8}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x50, r5, 0xaa967000) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x5134) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:04 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1c200, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f00000000c0)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x22040, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESOCT=r4, @ANYRESDEC], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x4857d000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x81, 0x4, 0x7fff, 0x9, 0x3ff, r6}) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000140)) 21:37:04 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:04 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) 21:37:04 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 21:37:04 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x44a) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 21:37:05 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', r7, 0x20, 0x40, 0x6, 0x2, {{0x37, 0x4, 0x1, 0x37, 0xdc, 0x4, 0x0, 0xa, 0x4, 0x0, @loopback, @private=0xa010101, {[@lsrr={0x83, 0x7, 0x5, [@dev={0xac, 0x14, 0x14, 0x2e}]}, @cipso={0x86, 0x3c, 0x0, [{0x0, 0xa, "07b0926bb7c8ef0e"}, {0x6, 0x10, "2aa3558fe125f31f697175e58747"}, {0x5, 0x8, "7794409b6c0d"}, {0x0, 0x6, "bde86801"}, {0x5, 0xe, "5e922f8bd7a199608e0b71f7"}]}, @ssrr={0x89, 0xf, 0x1a, [@rand_addr=0x64010101, @local, @private=0xa010100]}, @timestamp_prespec={0x44, 0x54, 0x70, 0x3, 0x7, [{@remote, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xa2}, {@multicast1, 0x3e}, {@remote, 0x1}, {@empty, 0x674}, {@rand_addr=0x64010101, 0x8}, {@loopback, 0xe3c}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x8}, {@remote, 0x80000000}, {@loopback}]}, @timestamp={0x44, 0x10, 0x15, 0x0, 0x5, [0x7, 0x4, 0x3]}, @end, @ssrr={0x89, 0xf, 0xef, [@broadcast, @dev={0xac, 0x14, 0x14, 0x28}, @dev={0xac, 0x14, 0x14, 0x27}]}]}}}}}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:05 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000000180)=[{r6}], 0x1, 0xfffffffffffffff8) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r4, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x2, 0xcca, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x4096d, 0x81, [], @value64=0x10001}}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x9, 0x6, 0x1, 0xff, 0x0, 0x4, 0xb0004, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffffffffffff, 0x6}, 0x40, 0x0, 0x4, 0x8, 0xdf65, 0x80000001, 0x1}, r4, 0xc, r7, 0x3) 21:37:05 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) [ 350.643863][T10954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:37:05 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:05 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x2, 0x9c) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ftruncate(r5, 0x8) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) 21:37:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 21:37:05 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @broadcast}, {0x306, @remote}, 0x8, {0x2, 0x4e20, @multicast1}, 'geneve0\x00'}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:05 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 21:37:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2200, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bind$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:06 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000000c0)) r1 = open(&(0x7f0000000300)='./bus\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000880)=""/4096, &(0x7f0000000380)=0x1000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000001000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240)="244bf6d8ff9e24eeaea7908b75bdcda2800ec1305b1869ff", 0x18, r1}, 0x68) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400370066c9e7496ceb0472da43b5a5856baa8fd7adaa339835aa2221203aaf0c0bda86137d0280", @ANYRES16=r4, @ANYBLOB="9f8200000000000000000f000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="bc010000bcae0d6fc33f936d3ebe6406c555822db4535d6345e625726bf5f04279f72226c9a89f21be3c89d6ab778c544fa13c76969a60fe69d01be617a26eb82f5e201f99a79ea26de8ffb0768eb24577fe24828be1ac74084ac671ea3c29b24b7ba3d4d7ac9c4b81cd6cfe89cab425aaf40b2d788bdbd678fc61e9a4edf8054a4cf678ee5250ca33b08c3c8482643e", @ANYRES16=r4, @ANYBLOB="020025bd7000fddbdf2509000000240009800800010004000000080001007d000000080002000200000008000200200000004400078008000100090000000c00040003000000000000000c0004000f000000000000000c00040007000000000000000c000300000000000000000008000200ff030000340004800900010073797a31000000002400078008000400000100000800010005000000080001001f0000000800020009000000940006803c00040067636d2861657329000000000000000000000000000000000000000000000000140000000541ee004cf2d7a5e0b2ed5cd4b47635230dc8d94a00040067636d286165732900000000000000000000000000000000000000000000000022000000852ae695640613efb42801b5ae80fecb4bad97bfb7220800b95d7ae02e8e27488365000008000100060000002400028008000200ffffffff040004000c0003800800020003000000080001000100000054000980080002000080000008000100fbffffff08000200050000000800020009000000080002000180000008000200090000000800020001040000080001000500000008000200850000000800020001010000"], 0x1bc}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000140)) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) write$P9_RMKNOD(r5, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x20, 0x2, 0x5}}, 0x14) 21:37:06 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 21:37:08 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x4e8, r1, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x0, @random="c76bc888f8d5"}, {0xa, 0x0, @local}, {0xa, 0x0, @local}, {0xa, 0x0, @random="2da3bf464690"}, {0xa, 0x0, @broadcast}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x10000}, @NL80211_ATTR_BEACON_TAIL={0x462, 0xf, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}, @NL80211_ATTR_AKM_SUITES={0x18, 0x4c, [0xfac09, 0xfac01, 0xfac02, 0xfac0c, 0xfac06]}]}, 0x4e8}, 0x1, 0x0, 0x0, 0x8000}, 0x40084) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:08 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x254e81, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:08 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80800, 0x0) 21:37:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 21:37:08 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x781882, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={r3, 0x30}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@loopback={0x2}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:37:08 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:08 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x17a) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="69705f767469300000000000000000001b8296cc0b70", @ANYRES32=r5, @ANYBLOB="80000040200000000000000441a400c400640000052f9078e00000027f0000010182073e83436324830ff464010100ffffffffac1414bb01444c7291e00000025bc3491fac1e010100000002ac14143a000000040000000000000400640101020000000600000000000000090000000000000008ac1e000100000007e000000200000002010707186401010244140d700000000100000008000000080000000889274bac1414bbac1414200a0101020a010101e0000002ac141476e0000001ac1e0101ac14140b8606dbddf3c1000000"]}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', r6, 0x2f, 0x90, 0x1, 0x0, 0x22, @loopback, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x80, 0x3, 0x5}}) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) dup(r7) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:08 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7f, 0x8001}) [ 354.134255][T11016] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.237746][T11020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.388238][T11026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:37:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/94, 0x5e}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f0000002740)=""/7, 0x7}, {&(0x7f00000002c0)=""/84, 0x54}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 21:37:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:09 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x2, @raw_data="aa6155e3c20c5d3ca6ac518d4d3091f7d5a8b67bbef148a6a4e3b5489bbedcb4cdda11fceee62e4c459039fc101423a591bb1c856c67122ad8a92789bc2397ae1f285ff37a4b011f59c2018bae6d85979cf874f1c5482d0a6fb04302437f33a4aea429fa12dc637e8277436ca809f9ad84e9fa9beeef4ff53b08b33235a94ee97c26b6867358f32c2488870b021ed487dc622206d39e897a340040e6af2b611cc69ef78c85741e584f58caad298d7fb17461d58580dcc5c143d042db2898e692af6e988703d5c83a"}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x111) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x1219c000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='(%\'/\\+#\'/**/^\x00', &(0x7f0000000080)='./bus\x00', r1) 21:37:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004140)={'veth1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x25}}) 21:37:09 executing program 2: timerfd_create(0x7, 0x80800) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x0, 0x8289, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a5f, 0x7fffffff, [], @string=&(0x7f0000000040)=0x5}}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:09 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ftruncate(r3, 0x9) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004140)={'veth1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x25}}) 21:37:09 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 355.409067][T11057] bond0: option min_links: invalid value (18446744073709551615) [ 355.417077][T11057] bond0: option min_links: allowed values 0 - 2147483647 21:37:10 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket(0x29, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7f53c0ac627fddd61f8844e090df302be74ea8936991867176b5534400000000a6968c4a3fbca87407ed231c5ab69d9932df38b5a8dc36517946bdbb", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf2505000000080003000400000004000180"], 0x20}, 0x1, 0x0, 0x0, 0x4000005}, 0x40000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0x0]) fchown(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x44}, &(0x7f0000000100)=0x8) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) [ 355.474876][T11061] bond0: option min_links: invalid value (18446744073709551615) [ 355.482953][T11061] bond0: option min_links: allowed values 0 - 2147483647 21:37:10 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004140)={'veth1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x25}}) 21:37:10 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x40, 0x1f}, {0x3b02, 0x2}]}, 0x14, 0x3) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES16=r5, @ANYBLOB="010826bd7000fddbdf250800e8ff07000c000300000008000c0000000014200500be8000000000000000000600000000aa0646c26e000b2027"], 0x40}, 0x1, 0x0, 0x0, 0x2000c0c0}, 0x24000040) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x810, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) sysinfo(&(0x7f00000000c0)=""/168) [ 355.659633][T11061] bond0: option min_links: invalid value (18446744073709551615) [ 355.667556][T11061] bond0: option min_links: allowed values 0 - 2147483647 [ 355.714836][T11068] bond0: option min_links: invalid value (18446744073709551615) [ 355.723404][T11068] bond0: option min_links: allowed values 0 - 2147483647 21:37:10 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x8000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:10 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) remap_file_pages(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xa, 0x1, 0x40000) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r2, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r5, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x25, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1c0}, 0x4) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x2, @private1, 0x4}}, 0x4, 0x3, 0x6805, 0x6, 0x7}, &(0x7f0000000200)=0x98) 21:37:10 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004140)={'veth1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x25}}) 21:37:10 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x5, {0xc7f1, 0x2, 0x4, 0x6}}) [ 356.275636][T11082] mmap: syz-executor.4 (11082) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:37:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x8e) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ebb02ce71bf5"}, 0x14) 21:37:11 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket(0x11, 0x80a, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0xa7, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ftruncate(r2, 0x8203) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000100)=0x9c1) 21:37:11 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f00000000c0)) 21:37:11 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x4491, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @loopback, @ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) 21:37:11 executing program 3: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) 21:37:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x8e) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ebb02ce71bf5"}, 0x14) 21:37:11 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = accept4$packet(r0, 0x0, &(0x7f0000000180), 0x0) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f00000001c0)=0x2, 0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1101, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x9f}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8010) 21:37:12 executing program 3: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) 21:37:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x8e) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ebb02ce71bf5"}, 0x14) 21:37:12 executing program 3: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) 21:37:12 executing program 3: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) 21:37:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x8e) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ebb02ce71bf5"}, 0x14) 21:37:13 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vlan1\x00'}) r1 = socket(0x11, 0x80a, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x67600, 0x0) mmap(&(0x7f0000594000/0x1000)=nil, 0x1000, 0x97e227853f43803d, 0x40010, r2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x300140, 0x0) getsockopt$inet6_int(r2, 0x29, 0x11, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1000003, 0x32, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80041, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES64], 0x60}, 0x1, 0x0, 0x0, 0x4044005}, 0x0) close(r3) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, 0x0) 21:37:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000480)="1975b710bdf61e81b4c8b057a5450017dcfcea2f9a1ae681b99d71e8dbcfd1ffc7616619cf9edc8bd2062334c7628a74ced69fb3363680d7f8b0d7fc5abcdcc2d62aa3c6250d1b35733584cd12881d76b6d6d5eb76ea766d88b85354e9c14393dc64fa8dafcc02ec56e113a11289a60a6dfab44fbf33ec6172d88562954ba7414d5034cd0e3a1ec5366d17d4bc05161613", 0x91, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000000c0), 0x244, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 358.658467][T11142] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 21:37:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) close(r0) 21:37:13 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="d078730df2dfa2ba46cd4e471fe863627e9321f378a9ec1f35b61c86eadfa114416275d981382060c2fd3de4a271af2d5eda90606973774550dc7ae8928292b8e274fa45e26022a0546737d209599a5617610c2fb66c8daac3558b9999098aeabf648c43a71d7037f4e5be", 0x6b}, {&(0x7f0000000240)="0f5a5b1ab7a4110cb3a5db691a738e24e4e0c4faabc23958669bd0190b28968cd4b6bd9afbbfb54e2ea210010e50534084e624453044ab56610288affe271089f3c8948000991fd434d7e02671ba809e4fcc1c8743863e4de4149982e512fd1020821e1c25e69db02f8c2956821e2fd6b4faeeba433cddf6f9eab413927022a70560ad7283463c2995432822b2e940addd00f747ad5bbc23061be60645ce3a669c8e7cb54fd275de3d7451ad912e49dddf8c39", 0xb3}, {&(0x7f0000000380)="afcb27862dcc36ce181b19c880abf1d67762683db7402d133d6725b94b8047a4d6405ea3a4b3563ea61f47a593dbe35d130b1ddf689d42508d45142625863eef3259fa9eb3a350586d2428f13529203d4815be8ea29754cd353fdb36f89872f96013fb29174f557910b968e11b6c7a5660c530805011ddfd3908fffc56df3617a266794c5b5ce5bfb0a8b9f9f08bccb0d6c8ba3f61ea3af2d6b559cedba3d788dbb2d223b4be201ce1c1f220a0d8002f97fad55b", 0xb4}], 0x3, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18}, @iv={0xd8, 0x117, 0x2, 0xc4, "098e3c3a2e511fd91c11e93b6cfd4ebf0a3d61cbfb92afa63e10b5420aac668754bb7c21aef261ddd44572e4ac5abef0425323a5d520f30ffd0af694aee4c557b70f47529c804dced3b4697603837fef77adab8456c644ec2e28a0c79ded162a26b8d5ade8d019106b829e2ce3f58640802e67fb8b181d06e8d53db5c563adb6e56139f1a792b94679b6991f783054d02a3a380e386a54aa03a2766975818bdf7bf63ee56d391088f8dc6dd8594b069137e8fca2724b5516b15cb7836685e887e4e757d4"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x110, 0x117, 0x2, 0xf5, "7fc93a92795d7dce73ce47ffae241f3343a6e510b5e99348e8958e58ae8dce31af41c6a1b61b4c9b3a87fd95a674878dfebe988e27ca5cbf6b55d91fd94d7a145dcfc02153964f1dc7674a3df4ad4ce71bc654948f13b03f5ee4e91aead3d841d559cbeecb7aa464139257f945dca40340644327f43c19f59aba2520d83b4775e6e6fb4d8a3a900ab1aa6360b89611609955b0e50439c8326b52350bc60fc9146766b3aee018c76b27a5a448c9fccc0ebb95048908cd6cd95eb37b2a17113ee52e3f187de08fccfb2882c0a5a6fc8b9e435652d7b81546817a04dfa72cc1b8f3b95d639fb8ba582ccf1ccb7cfeff5ccfde08444705"}], 0x248, 0x8800}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000006c0)="3f62a3f12cc7a27ebb17888dd5a24678ed6982821b084e5c8ca8fc91b86ffde2484168aaa7bd2295a2fcffb87ee6b75284c707bd95e507017361d2cf267a35333ac40589ba11de6200f490218a9edfe73ebdd020236f32ea381b10b70dcfa9f3f522964bec8ea47ad4fb0d68b275aa44d5c618ce7387f4f320a01783718d9c45d6b121154c6c6356a1f3ec1761ae77a14fc165504295ab77d8e8ae5ce2714d6484908815a60fbeec0dde0c52ff06ba3f1f31606b247d17ca77cff3625fef6ec84e2d81db98caaf6381649f8543249674384ac7ad181ca5446e2241a1ccbd56e871c9664633b8c825dbcafbffc1023e808a36", 0xf2}, {&(0x7f0000000180)="650c0e0eb1792e381085088c1063d4fdb4ca1653ec60bfae21950b2d7871db5b8072a5203180fd0e6181c16f2b4eefbb2c904738f98156ddbe0035cb44e4daf5fdd3d3f25a7f663d666d9c39db9b66d4f44916eff791e30cc8622bb2", 0x5c}, {&(0x7f00000007c0)="02188eacd6cf3b90d0aebe122ae5a2e1d60c027bd3ceaa68659a9ddaa336e8380107db40b55cf9a30f27fc3743945fa7f63ee3b45e7579365dbf08b0a2a6724268e3bc811e083e290c0efb5ebd1616f9df5545ead6bdd2c947b54a8f39dd5c76e120b42300a0350597dbaabd7f8375875f61960d6532f5133a9b37e4af3529ce65d35bb9152bc8003eda36f70d8dfaadb251e4d8b0c0574c", 0x98}, {&(0x7f0000000880)="6b4fd87c14274b7f344d816f44c9bdce4d3b203a649c29d2e56dc22ca445494f6a37cb29e1b58d80c53ed5ac0566abac334e84ca499471c6f4202410282ad01a747acd8feda87585bc1655c5fd54dc1ad014d3882ce01b3647985a2ee3346191450e664796ea72919c5836755ea8edbba18e55f52b60a59649c35e5c11321627ab7bad67bde9", 0x86}, {&(0x7f0000000940)="23cf5f62d8637de61b0ce090f5239d7e3cb4147789c77981ff4b51f48dfd4057153145a0b192f24274a82f2c544646bd75ae2ac8c8ebf5391b8e37396812407e06e674df98f0a83fb2d0294805869b881e0e08e77b422080849851e90f5354b6ae7cb566a1d7e00d96d04a753bc92afcad01432aaeb57c86b973dd3d425dc9bdc05f1c39beb6400afbd7ee2224e6", 0x8e}, {&(0x7f0000000080)="59d36e4a83fced7f9c8b5fe1b3f44ab56025", 0x12}], 0x6, &(0x7f0000000a80)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x64, "f1012ade5bf02afd1fe57d1632e2653ab5351661c6dde581b88b3de114c2a6719b6087125486ff925da507ee66e592ec2a44f9128967f4b96a1d56723b444ab488e588b8f624803df8e81a003151abd24ab67b445c6b72b4d897d7ca9c23ea796ca087a4"}], 0xaa, 0x48000}, {0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b40)="d8bc1b52def763b35d9ab126e9d6132f4ea614516813bea44673403245e3f31c8cb13efa7786fe201fbe6f0e466b8d134cb04fda7a36ca4c769b082b50e0c650e418b1180f78796314e3404727f307b32c27b31225a98782b30813b259f74a4804ec2b4f38aa14399dd06cbd9388489f7a932864ee09457ae8574ecf42d809392d485f6b4af5417c71f423eac078c1", 0x8f}], 0x1}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="d2c0870d96071e062df3de99cb61f42d7278c3e434491266f56eae2eb96cec0764baf63b0e26a6e8e1f6561e43cde099c54253020f64d2970726b6ceb04324a1e98053f0d2cb7ac7bb34be5ccf2d71466de449c5c272c66bdb8c6c873b8c28536466b845986f3683f54ca17a193ba9ac1bb42cc7f1c31090ea069f4fb36f3d721aa4309b987a726c66c405bd3e24b54cfa3c9fa0d7db2db77be9c370119f327acd867c5833aef9b1e3ac13273df71ce658572bfe4fed5f0205f98f3bdf88f979ae", 0xc1}, {&(0x7f0000000d40)="45674a1de472c764a518ecfc2ae33567f9a0b4c0f62eb5f33b2ee430c7b109d5cfd3064e86ef72c1549749f84a11a05355de612847352fdbad6a76c514c3dd323e142e6fd63211153607d82e911c36c2d7c003cb08711d8d4f47e7ada050b50541fe07d3c512a76de4fa76e7df52dc1a2147b3b942b565a1a240bb5f3550a134b603af87f82cb24a82c3e0bc5a9042ff54c3cca5a51625e95aef12ee5c9fc7aeff78a7dccca2695208f418663478295eb733d0bd964ad3a10d77e1b09b8299beb31b080a20006e93091d8c94e4", 0xcd}, {&(0x7f0000000e40)="50215ffb245ce885fa360dcf4c2b8d4a732192a8fcd8543524e93609456aa966d2a04f815609e83400d54048e63f2cb9c7467d37be204b6e32423c5714608dc1a4599798c4f9c3307763bd32706b157a4becbc417234292c79394f03ee37e250405de753fed5c9edf81fe4bf93533cf0341b2e4540f84e3e5327ce", 0x7b}], 0x3, &(0x7f0000000f00)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xa0, 0x117, 0x2, 0x89, "4437bfbe8a8c37a5cf90ba220807b733c056376481857d0c0d498e899e8166ee7796772a755f3f2e221ff32b80e001a220af96e3bd2c54593b61ac785c2b326c8cda141b84b37de19dd80772cafa9883b0f04a4e1c85671f83fcf812df9d4a7bd023bef4fc7c212ab338855d1cb2b4ec69176fed10a7f2ee85a82386b310305a421fd62ebf75143745"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}], 0x148, 0x4805}, {0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001080)="d8d7673e5e70ffdd6fb557fc44fc263b16c5fd5cc9b601542db0b76e0f0cec5678a4382a35a53accabb31d896b8f16ff3a0eca0011fc07e415063c16bf528bde931e333ecf332dc74da07df18122506d7063accd5fedea4fabbbb46f6d0cc8306ee2ff366d26fb851b94495987e2dd1c94d82571d9b0cb2ec023c070", 0x7c}, {&(0x7f0000001100)="fd5453c716307dcd190ca9d2ef328c7976dbe8325d4382c3e2ec4a16d0b4a474990a3ed26bb511003832fcbdd51c25c5faffe5a5b0f2e9b51e35dcdbcffd45d58038165e67198e0b582a4c46f894233cabd20dab3ce3a4c5e2b7eb190657379a8013708e3155cc13a8c55ad81a7b44f1c96517590f9ebb", 0x77}, {&(0x7f0000001180)="b47113995c6776a6c6ba90a2999079515a1dde95d1ba3985e37adbacf17a1d690499ace6c04c479b12ea5a454fb13861fdfde3fc5a7f0ee821a0107f6bca2402b5f88733d162b74ebc64d3e946fddd245ded7c43781ad25bcadc548a3e667004a4b4dd7e43c6a9040828a59190654e0cde2b2084e857b5edb05434609aa034d41e83803cd8223a03e8d7fa3bc6a8eb1380b613add1b6932c9a93c0646fd0f5e8975227fa37b1bf3e377fbba27a41826c7882bb9f445e96a212f6062c0c4864bab77acae365b34f99814b93278961e094941c09f11d390001191700", 0xdb}, {&(0x7f0000001280)="ee1557a1a033f6d0b408fe4017c9bdb8e1676b68fba3303e0d4a0d0812e2461762c44ac1f8", 0x25}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="89d1786c990c92d2c06407d0b770435af5a985ff4e440ae5bf680eaa30ffcc039d2926d041c7578cbc9beb54ff6076777628ad66b60aced94d38d5a742d4d71df281363cdf643a4222a9f2ffc3f4a12a342e124dd478eabceb3177386c1d12231f61699400866bfdd33c5af23a0c35", 0x6f}], 0x6, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000023c0)="ef9888e75d910eaf99211d71596fa9a1cdf942e4535130834df0012d7330dad99f140b6f2d3d9d7389d61baf7f144337bd62a7c467c33db60f7febb10e89ac5f0ca86e180309fcbe5d53ec772b6ebd1c5a0a1755cef3bb8618be8a35706ffbf1464fd5e16d00b6d11538ed03c3b044645e2364dfa05fb2f3409bae60c5a1798166288a749deb99adace7bf01fb92d27abc105d4c4c1eb95c689a5f9907aa7d7dc63eec6e8921aa82904e9157c8472f52c0c3848ad45fbad2a419125b4107370e218855a3ac9388658b9e97df125f7cdc3a08f09cb3e4f60846989062ec132ee317", 0xe1}, {&(0x7f00000024c0)="8c26a3ddee4566834aa877a992cc392c97b81590e9a8433fe6185b9185d8380d060a0a65de46d2bfa4aece98248112b46a5d70e6c1e1928d82251132c98c1439d6481da54555a0aad4958429b05ccc08f2f6a979a2f628c2e88308e377dbcdcfd73c18a823254500eedf57039293203a37cacfbd62294d654fa8c053e38461fb8337", 0x82}, {&(0x7f0000002580)="9d1adefeddc3874750b4b8962f2ff4948ea9d091905956e5f8ec56b6a158c1e83d6f974d7ecd4d3459b9ada23f6a5302e2a99f061f44311b87ef85072c727bdf1697111e8b4eb4d2a7a1fc261b41da4d48e3ea430b49426cd1c9dda621c55101ee6e983e5dcced30d86006b178b8", 0x6e}, {&(0x7f0000002600)="0616a0de110b3fde196025845d63a1532a6222511bfe9b876b157736aca22c33504b43b3b622d992993ccac0dfe5d2b100cffb8104af91e54faf832eb7711be814ab", 0x42}, {&(0x7f0000002680)="76dbf85830a7ec94adc6261cd5b02c1810f6be2e3e6d055b6a7abe405c95060dbc96cd6ff02853603d7a2961269624defb1e8311d15f764e08be834a4cc097c1469c1a7b7ecc467969df809aa7d5f8498d4d2569b44cb3bb41b16fca8e0fd9b6639b52c0e1f534a2b8caaf3e28e4d4c816b98cbd531af4586740d4ef7d21fadedaf6a2", 0x83}], 0x5, 0x0, 0x0, 0x4}], 0x6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)=0x1000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x26034800) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0xcc, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x8001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x695}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x4) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r7, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r7, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast2}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004090}, 0x4000000) [ 359.372061][T11152] bond0: option min_links: invalid value (18446744073709551615) [ 359.380093][T11152] bond0: option min_links: allowed values 0 - 2147483647 [ 359.560583][T11154] bond0: option min_links: invalid value (18446744073709551615) [ 359.568946][T11154] bond0: option min_links: allowed values 0 - 2147483647 21:37:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) close(r0) 21:37:14 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x183682, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:14 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000040)={0x20, 0x4, 0x2, {0x8, @raw_data="7b5657b4e4024f2c96616250492bb4451e97f9aaa5921f9499fe435193a3d010cfc910aeca0420d621446a2d8a1a695596f07a9fc0d8b5cc8a7ecd3e517a161bcaaec0d111d2c7d39598ad490efc9286ecbc52d5b79b6cbc8c70ebc886c95e69f589e743b3a1ca9da1ccac242a303412b9e62a5615a2a50adcac9d8b1a9d7aa2ee0ba44588a9c6585c135201a0300394ce681638b3ec11a59eab1f50f01b52655e342f68216b27ac18baf006cc0fe798a48252a1dcbc789c815ada65edafe26c9ee5f0958f71a807"}, 0x80000000}) msync(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x6) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:15 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) close(r0) 21:37:15 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x1c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 21:37:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) get_thread_area(&(0x7f0000000040)={0x9, 0x20000800, 0x2000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x80802, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x6, 0x7, 0x3, 0x3, 0x0, 0x7, 0xc102, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x5, 0x7}, 0x100, 0x8001, 0x7ff, 0x9, 0x80000001, 0x8000, 0x3}, r1, 0x7, 0xffffffffffffffff, 0x0) 21:37:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x410081, 0x0) setrlimit(0x2, &(0x7f0000000000)={0x0, 0x2000000}) mprotect(&(0x7f0000b2b000/0x3000)=nil, 0x3000, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x800002, 0x810, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) read$rfkill(r1, &(0x7f0000000080), 0x8) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000480)="1975b710bdf61e81b4c8b057a5450017dcfcea2f9a1ae681b99d71e8dbcfd1ffc7616619cf9edc8bd2062334c7628a74ced69fb3363680d7f8b0d7fc5abcdcc2d62aa3c6250d1b35733584cd12881d76b6d6d5eb76ea766d88b85354e9c14393dc64fa8dafcc02ec56e113a11289a60a6dfab44fbf33ec6172d88562954ba7414d5034cd0e3a1ec5366d17d4bc05161613", 0x91, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000000c0), 0x244, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 21:37:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) close(r0) 21:37:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x101041, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r3, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r3, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5e}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x44800}, 0x20001) 21:37:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000076657468008f82a1f964e0801a4142e75d9eaa1c260fd8154e898a5a37b71e1840945c6374c51da4a4d7e4708d60b4c1b05308f30626913768e0cd1a280ce3ce43ab2ac4a67e99525008c4ce136ae36ed030327a99ba"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004001}, 0x4) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:19 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x41000200}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xb0, r1, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IE={0x93, 0x2a, "c2221a5b2b19af82f347f9c2f9979f6821573eda82d530f4b5da1126f50fa8c82922ed4169cc577639a67b3bf091ebd600a43d7d670ac0ad2c2cc0508c7fda9ea392c6059f1481aff5773112c7b945d1650fb283a67525632dfa590069c294e8f7125aa438602364c89b5cf1009f825e851d0e943e4d1879f43e805f08143d2c7896f75888aa42120df2e8be6b2fe2"}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x610}]}, 0xb0}}, 0x1) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0xc0800, 0xeb) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'sit0\x00', r7, 0x2f, 0x2, 0x18, 0x4, 0x40, @empty, @private1, 0x10, 0x7, 0x9, 0x5}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:19 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000000c0)={r5}) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 365.255004][T11190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.348366][T11197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.432800][T11212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:37:20 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket(0x28, 0x80000, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x10, 0x3f5, 0x100, 0x70bd2c, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x40008c0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001240)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x24, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800c804) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000001140)={'broute\x00'}, &(0x7f00000011c0)=0x78) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) read$dsp(r3, &(0x7f0000000080)=""/4096, 0x1000) [ 365.558526][T11211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:37:20 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/200}) 21:37:20 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1800003, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:20 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000f, 0x10, r1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f00000000c0)=0xa2c) ftruncate(r0, 0x8200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x1, 0xa0, 0x1, 0x1}, {0x6, 0x5, 0x9, 0x80000000}, {0x7, 0xe5, 0x1, 0x280}, {0x1, 0x5, 0x3f, 0x100}]}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x3e4b740e1becd256, r2, 0x488da000) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:37:20 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={@any, 0x6}) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 366.391892][ C0] sd 0:0:1:0: [sg0] tag#669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.402544][ C0] sd 0:0:1:0: [sg0] tag#669 CDB: Test Unit Ready [ 366.409334][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.419170][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.429007][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.439362][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.449179][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.458983][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.468803][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.478597][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.488371][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.498145][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.507954][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.517746][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.527529][ C0] sd 0:0:1:0: [sg0] tag#669 CDB[c0]: 00 00 00 00 00 00 00 00 [ 366.583018][ C0] hrtimer: interrupt took 135509 ns 21:37:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000480)="1975b710bdf61e81b4c8b057a5450017dcfcea2f9a1ae681b99d71e8dbcfd1ffc7616619cf9edc8bd2062334c7628a74ced69fb3363680d7f8b0d7fc5abcdcc2d62aa3c6250d1b35733584cd12881d76b6d6d5eb76ea766d88b85354e9c14393dc64fa8dafcc02ec56e113a11289a60a6dfab44fbf33ec6172d88562954ba7414d5034cd0e3a1ec5366d17d4bc05161613", 0x91, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000000c0), 0x244, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 21:37:24 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ftruncate(r1, 0x8600) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000080)=ANY=[@ANYBLOB="9100000000000000090000000000000001000000010000004a4b08639885552173ec67cda5adf1df2c12d38389d0cf50f5e5fc66c20d11d99edf1001d6e7f34888dc4948d46c91e942e9b347b3b15e985917890406ee489c3034b7ecd296874ac124647f732042078fdeca2da60800c06cf2aeaf25f49bb01aa81401d986f5b59d8634620d61fefde1a6507f07c4e97cdd"]) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:24 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000080), 0x10) connect$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1, 0x3}, 0x10) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:24 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x48100, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'vcan0\x00', 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x101, 0x3c, 0x9}, {0x6, 0x4, 0x6, 0xdebb}, {0x0, 0xef, 0xc0, 0x6c}, {0x3, 0x7, 0x7f, 0xffffffff}, {0x7fff, 0xa1, 0x80, 0x9}, {0x2, 0x40, 0x3e, 0x7fffffff}]}) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000000c0)=0x81) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:24 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='-\x00', 0xfffffffffffffffa) keyctl$invalidate(0x15, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 369.629759][T11259] bond0: option min_links: invalid value (18446744073709551615) [ 369.637820][T11259] bond0: option min_links: allowed values 0 - 2147483647 [ 369.677365][ C1] sd 0:0:1:0: [sg0] tag#670 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.687950][ C1] sd 0:0:1:0: [sg0] tag#670 CDB: Test Unit Ready [ 369.694656][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.704435][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.714282][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.724157][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.733951][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.743745][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.753527][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.763297][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.773076][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.782851][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.792635][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.802426][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.812162][ C1] sd 0:0:1:0: [sg0] tag#670 CDB[c0]: 00 00 00 00 00 00 00 00 21:37:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 369.825803][ T33] audit: type=1326 audit(1595021844.391:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 369.994997][ C1] sd 0:0:1:0: [sg0] tag#671 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.005783][ C1] sd 0:0:1:0: [sg0] tag#671 CDB: Test Unit Ready [ 370.012450][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.022229][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.032018][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.041975][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.051767][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.061964][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.071779][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.081589][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.091321][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.101097][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.110859][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.120585][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.130326][ C1] sd 0:0:1:0: [sg0] tag#671 CDB[c0]: 00 00 00 00 00 00 00 00 21:37:24 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{0x10b, 0x3, 0xff, 0x392, 0x2d7, 0x2, 0x2a3}, "2f44450e51196e03edae041b31f5863e0ee95d662ca474be62d28f1534b64599a7780291b64392dac47db26d4e9efbf46fd5669729b0602d29b528cd7a0bab93723ac22f2b55b42c17b029fa7ef2f0e2a905e6a652d0a436cac97052331473542450946f446dedf2de942ca8cdef53c5fb34f280e20c6afb026d1fb6ab51e0c6c72940e7f17211", [[], [], [], [], [], [], [], [], []]}, 0x9a7) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) [ 370.436717][ T33] audit: type=1326 audit(1595021845.001:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:37:25 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/13) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffff7, 0x6, 0x1, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0xe7, @remote, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r4, 0xff00, 0x4}, 0x8) 21:37:25 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001280)={&(0x7f0000000100)="e0ef330c6705e01f06aafa67d313a081a8129a7e5806d0c6f37db2ea82bdb636d2ae3c3ccde5d7fcd7feff3c366b5fdaff497ab4ade9a52477eaedcbf7549046a4c044a85b18a2f5120302c7b3a13c0ef7ee6cecd9e4c263b155865089cf9f4530051ad35c017d352a3fab7bc808e8d08d3570475c0a01d30660ffdb1e3bef82ed51c3a12f7f35a2cff9ea2a8a3318bf1852ea2f4a37d0c23a32f5061356b10a1ba6ec7af558127e2ad2567c336193", &(0x7f00000001c0)=""/112, &(0x7f0000000240), &(0x7f0000000280)="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", 0x2, r0}, 0x38) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x8010, r3, 0xfffff000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000080)={0x2}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:25 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x191880, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x800}) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x20, 0xa, 0x10e, &(0x7f0000000340)="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"}) 21:37:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000480)="1975b710bdf61e81b4c8b057a5450017dcfcea2f9a1ae681b99d71e8dbcfd1ffc7616619cf9edc8bd2062334c7628a74ced69fb3363680d7f8b0d7fc5abcdcc2d62aa3c6250d1b35733584cd12881d76b6d6d5eb76ea766d88b85354e9c14393dc64fa8dafcc02ec56e113a11289a60a6dfab44fbf33ec6172d88562954ba7414d5034cd0e3a1ec5366d17d4bc05161613", 0x91, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000000c0), 0x244, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 21:37:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000001c0)={0x0, 0x3333734, 0x10001, [], &(0x7f0000000180)=0x6d}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x74000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000002780)='/dev/vcsu#\x00', 0xffffffff, 0x200) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f00000027c0)=0x9) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x4, "f31bbc2fd8aef87c"}) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x30}}, 0x800) 21:37:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080001800000ffff"], 0x3c}}, 0x0) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000040)={0x8000, 0x10000}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:28 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f00000000c0)={0x5, 0x9, 0x7fff, 0x401, 0x470e4fb2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x1000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0xffffffff, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a91, 0x4, [], @p_u8=&(0x7f0000000040)=0x80}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000000c0)={0x14, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2400c001}, 0x24048014) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 374.288568][T11319] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 374.297008][T11319] bond0: option mode: unable to set because the bond device has slaves [ 374.345578][ C0] sd 0:0:1:0: [sg0] tag#672 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 374.356462][ C0] sd 0:0:1:0: [sg0] tag#672 CDB: Test Unit Ready [ 374.363131][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.372926][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.382736][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.392531][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.402327][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.412089][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.421839][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.431634][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.441388][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.451142][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.460908][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.470654][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.480432][ C0] sd 0:0:1:0: [sg0] tag#672 CDB[c0]: 00 00 00 00 00 00 00 00 [ 374.560296][T11319] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 374.568495][T11319] bond0: option mode: unable to set because the bond device has slaves 21:37:29 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x200001, 0x182) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x0, 0x1000, 0x4, 0x7fffffff, 0xfffffffe}) 21:37:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:37:29 executing program 5: ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:29 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x3, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) [ 374.943637][ C1] sd 0:0:1:0: [sg0] tag#673 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 374.954372][ C1] sd 0:0:1:0: [sg0] tag#673 CDB: Test Unit Ready [ 374.961122][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.970924][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.980726][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:37:29 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 374.990552][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.000578][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.010378][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.020211][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.030025][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.040095][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.049913][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.059736][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.069597][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.079451][ C1] sd 0:0:1:0: [sg0] tag#673 CDB[c0]: 00 00 00 00 00 00 00 00 21:37:29 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x3c, @private=0xa010100, 0x4e23, 0x0, 'rr\x00', 0x1d, 0x6, 0x20}, {@rand_addr=0x64010102, 0x4e20, 0x2000, 0xf4, 0xde, 0x5}}, 0x44) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:33 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="06000000f1d735a574dcb3250ef3535dc7a71f4e9bb5ed6e486ca8242a3c2f7d", @ANYRES32=0x0], &(0x7f00000000c0)=0xfffffffffffffec7) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x3f}, 0x8) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)=0x80) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x60a00, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f00000001c0)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:33 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) pivot_root(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, r3, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x7}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 21:37:33 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0100001000010700000000000029000000000098261b4d001fa77dd79fa91f2b432f4a0d", @ANYRES32=r6, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001200ffffffff"], 0x3c}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYRES64], 0xff12) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 21:37:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:37:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 378.757384][T11364] bond0: option min_links: invalid value (18446744073709551615) [ 378.765490][T11364] bond0: option min_links: allowed values 0 - 2147483647 [ 378.874745][ C0] sd 0:0:1:0: [sg0] tag#678 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.885392][ C0] sd 0:0:1:0: [sg0] tag#678 CDB: Test Unit Ready [ 378.892104][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.901914][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.911984][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.921791][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.931588][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.941413][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.951219][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.961012][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.970819][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.980611][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.990430][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.000232][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.010048][ C0] sd 0:0:1:0: [sg0] tag#678 CDB[c0]: 00 00 00 00 00 00 00 00 21:37:33 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:33 executing program 2: setuid(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0xbc042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001280)={0x148, 0xfffffffffffffffe, 0x7, [{0x4, 0x100000000, 0xd, 0x3ff, ')^}@DV@:-]-\','}, {0x2, 0x8, 0xd, 0x9, 'cpuacct.stat\x00'}, {0x5, 0x7, 0x13, 0x32f, 'c0ubhc\xe1?\x17]\xb7\x06I\x18\x11W#\xa3\x87'}, {0x4, 0x46f, 0xd, 0x4, 'cpuacct.stat\x00'}, {0x3, 0xffe, 0xd, 0x1, 'cpuacct.stat\x00'}, {0x2, 0x8, 0x8, 0x3f, '\x7f\xc2\x19\x83\xb6\xdc@@'}, {0x0, 0x20, 0x1, 0xffffff1c, '%'}, {0x2, 0x7, 0xd, 0x7fff, 'cpuacct.stat\x00'}]}, 0x148) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) read$midi(r1, &(0x7f00000010c0)=""/82, 0x52) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0xffffc000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000001080)={0x1000, &(0x7f0000000080)=""/4096}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 379.196645][T11364] bond0: option min_links: invalid value (18446744073709551615) [ 379.204857][T11364] bond0: option min_links: allowed values 0 - 2147483647 21:37:33 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) syz_open_dev$tty1(0xc, 0x4, 0x3) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:34 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0x5, 0x79, [], &(0x7f0000000080)=0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 21:37:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8004}, 0x20000010) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) 21:37:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4, 0x8, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x6}, &(0x7f0000000100)=0x8) 21:37:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 21:37:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = fsopen(&(0x7f0000000040)='jfs\x00', 0x0) sendfile(r1, r2, &(0x7f0000000080)=0x6, 0x40) ftruncate(r0, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r4, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={{r5, r6/1000+10000}, {0x77359400}}, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:35 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x802, 0x2c) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x9) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:37:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) connect$unix(r3, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040800}, 0x10000) 21:37:36 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x53dc02, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 21:37:36 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40000) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xac}}, 0x80) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r7, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00042cbd7000fbdbdf25010003000b002500000006001b001500000008000200070000000e0001006e657464657673696d000000"], 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 381.978416][ C0] sd 0:0:1:0: [sg0] tag#692 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.989101][ C0] sd 0:0:1:0: [sg0] tag#692 CDB: Test Unit Ready [ 381.995677][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.005603][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.015460][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.025319][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.035138][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.044963][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.054953][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.064800][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.074636][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.084451][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.094292][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.104273][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.114086][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[c0]: 00 00 00 00 00 00 00 00 21:37:37 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000004c0)=0x3) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)="797c951719aab6e6eabb344cfbf0af6b159db81c3812ec6ea3e69b7f2e75367ed4626d944c8a1a1e5e0b10012d31b77e51b00b32ca2c4250687562d3ce696decf6428c2de8dc4c32210db286b282ef21af00e095b20e", 0x56) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') userfaultfd(0x80800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000380)={@local}) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x100, 0x70bd29, 0x25dfdbfc, "", [""]}, 0x10}}, 0x64044884) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b5001a0a0bafc8dffac71c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b01d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r4, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000f8ab299a7ec910fdbd7b024afac63995c58862e74a8f153886bbe6f761e0b3be78108e5e032de07ea66768edb021e7c39de43edc8038fdb711cbe1895114a5a1ce899288fad9853595bbe97eab6d448eb6c30a0a619c5898009f2834a201be41633e468c2eef05f74a742c5c0574f6ef30af93d8e492cde475f9c50d02ac8512f5fd1c02be88e3bbb0da108c5d04f7aa4f305d9d724e06bd02"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="00100109", @ANYRES16=r4, @ANYBLOB="08002cbd7000fddbdf250100000008000700ac1414bb06000b000300000008000c0003000000140006002001000000000000000000000000000214000600fc010000000000000000000000000000050001000000000008000c00030000001400060000000000000000000000ffffac14141a080007007f0000010500010000000000"], 0x88}}, 0x20044811) mmap$xdp(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10010, r0, 0x80000000) 21:37:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6d98e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES16=r6, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r7]) fchown(r2, 0x0, r7) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0xa0400, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}]}}) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x8200) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r9, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 21:37:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x1021}, 0x20000001) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:37 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r2, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r2, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:37 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus/file0\x00', 0x141ec1, 0x38) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:39 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r6, 0x101}, 0x14}}, 0x0) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ftruncate(r7, 0x1f) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x4, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4f13}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf214}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf620}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40821}, 0x8000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:39 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x501940, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x400280, 0xec) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x4}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000845}, 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000005000/0x2000)=nil, 0x2000}, 0x2}) 21:37:39 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 21:37:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80001}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x60}, 0x0) [ 385.164836][T11487] bond0: option min_links: invalid value (18446744073709551615) [ 385.172989][T11487] bond0: option min_links: allowed values 0 - 2147483647 21:37:39 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket(0x9, 0x800, 0xff0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'macvtap0\x00', {0x4}, 0x800}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 385.441033][T11495] bond0: option min_links: invalid value (18446744073709551615) [ 385.449649][T11495] bond0: option min_links: allowed values 0 - 2147483647 21:37:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 385.514831][T11507] bond0: option min_links: invalid value (18446744073709551615) [ 385.522818][T11507] bond0: option min_links: allowed values 0 - 2147483647 21:37:40 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x26034800) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14c, r6, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x400}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x200}, {0x8, 0xb, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x81}, {0x6, 0x16, 0x8000}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x8001}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x2000011}, 0x200488c0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 385.718869][T11509] bond0: option min_links: invalid value (18446744073709551615) [ 385.727221][T11509] bond0: option min_links: allowed values 0 - 2147483647 21:37:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80001}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x60}, 0x0) 21:37:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1, 0x20010, r2, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000080)={"b63cf6330f6884f12e456032bf4a26093b647a4f3b7784b88ceb09e08b124b1438669145848e504074613e319df76cddfe0efee0031d5b55eba0bcd70bcb1b2dbe7b59433d2f2d08961493de11865e3e92fb304fcdf195dfb817181ccab3f8f7d03f4b8f23353346d23bc0731f2dfff11d486b512c0c3170835155127490e573b32ebe6ed89d88919da9d5ff7c94850c99211623446f2aec04fffb46b48cf23dcdf5ed5dcfefb13007df7f58b9e5bf7b28db15cc47e7c366cd14e30d466f79404cc14141e793bc54d9c320e8bfdf8640d6a1184159013762fc4834f724ee4649ef4b7d1882e0df55435a6a58bba07f54818d35f997ce24cee647c4a9ac66a0658f308cc7ab42f1401921e6568d64247816461344b7fa6012b3ba043b07828db60622fd7688e62f246e886cdf7f204cadb24972321a5ac5255fd46b7c58ab978682a4afb2319a8d04084232c3f000f8f59e65db1f448b9192f96be5d77ad0d7f91274f0d3904db42ced053f69b918aa1d87357606bd1f7158972440279be16fee93fbc3ed6f7c8b92d4803d4e206315d2ddee0d287104708bdf84ba3ab10270ae1433d566dcec12010151adf9c79f9796e2e55b2a75cc8e85c891e613ea3188862fd3f887c4d18c103a20bdbd7b148ed1ff6b3172f093da1467d749605afe0a3eb88725ce694d63666d4440bde1c747c483f8e4362601b03bc60644cf52ed7a5d310b315f3c8c5f9cdde4799bcef698e9251ba1b8b91c5992abaf04db69b8fb9d9522eaf36f230e8efa3aac58438897426998ade17683cadf90236e07c60f377794a3adae8de1ed191522423edd51e1b21b359531cbf8457fe0bbf6461d113bae319498eb87c97dc0d85a9ea422a0d9125e8dc32c4a14064017f6e6cb7b052de283187bfa940d60e5b9d656de1e07bf6dfc92dcc60acbd17633915749193b90d44e37314b589e0d07a07362ccc0104102a94582a35771ccca191a6e77adc09668d52d747f5fa81261c088040640e923a5cf9a242593f6420f629032314d608741ffbdd90a10792578bd3dd6c5f4df0ba460cfab6a3e94396865698bf549d30514b97155b325d731b71a465ffdb41169a33846d77947fff22db1c1f1c00a4836e4aa675d894c75703355cc97c4bbeff8d23ead6343f4a7850ad72f32d14789d2868ee6b130c255d80d3afb7c29a84664b905ca9d447cb1b0d460d9ccefa47db670e3a7fd4073bd395fa1c61284aa428952f545d850e6e8db317adc95a526b056df345b034b127a3974c883d566ecc7b2df2bf64b95555a32bfb92553af89b58e4212ac450d6098cfdab86554474911312f3a2a5676d7ea310673854bdd9c980953769a1812f00c9eb9d05983278f57dd1d9e4b33319ed000aa8600b0a0e8b0d7b7a1928894a11e89168f9fde52956332652f0de64b0e810505fc787788c8658e1f"}) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000040)=0x1c0000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:40 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x20003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0x19, 0x0}, 0x600100df) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 21:37:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 21:37:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x7, 0x1, 0x363, 0xffe1}) 21:37:41 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x18e) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x9, 0x8}) mlock2(&(0x7f0000009000/0x10000)=nil, 0x10000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:41 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000080), &(0x7f00000000c0)) 21:37:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80001}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x60}, 0x0) 21:37:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1400, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x2, 0x7, 0x1}, 0x9, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:41 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x662801, 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffffffffffff8) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) mq_notify(r0, &(0x7f0000000040)={0x0, 0x3, 0x1, @tid=r2}) 21:37:41 executing program 0: ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x7, 0x14300) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) 21:37:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80001}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x60}, 0x0) 21:37:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 21:37:42 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) msgget(0x0, 0xdac21a35e3efb928) 21:37:42 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x202000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800002, 0x12, r2, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) fcntl$setsig(r3, 0xa, 0x11) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ifreq(r4, 0x894a, &(0x7f0000000080)={'vcan0\x00', @ifru_flags=0x1000}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) [ 387.953421][T11593] bond0: option min_links: invalid value (18446744073709551615) [ 387.964793][T11593] bond0: option min_links: allowed values 0 - 2147483647 21:37:42 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x8010, r7, 0xabee4000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000100)={0x7, "e42ac5e90a9b919a756f811befefb71687bdd644f089b8377597fde7c986b34f", 0x40, 0x4, 0x9, 0x2, 0x2}) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x54d302, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f00000000c0)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r8, 0x15}, 0x10) 21:37:43 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x800002, 0x12, r1, 0x7e1be000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r3, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000240)=0x401, 0x4) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000280)={0x10}, 0x10}], 0x1, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 388.374927][T11598] bond0: option min_links: invalid value (18446744073709551615) [ 388.382732][T11598] bond0: option min_links: allowed values 0 - 2147483647 21:37:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x400, 0x109) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x20000000) inotify_rm_watch(r2, r3) inotify_rm_watch(r1, r3) 21:37:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x440000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:43 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x1f, 0x40, 0x3f, @tick=0x6, {0x4, 0x4}, {0x99}, @result={0x6, 0x80000000}}, {0x3f, 0x3f, 0xad, 0x77, @tick=0x5, {0x9, 0x1}, {0x24, 0x20}, @raw32={[0x800, 0x8, 0x1c000]}}, {0x8, 0x6, 0x5f, 0x7, @tick=0x6, {0x2, 0x2}, {0x2, 0x3f}, @raw32={[0x100, 0x3f, 0x91]}}], 0x54) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:43 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) [ 389.266030][T11614] new mount options do not match the existing superblock, will be ignored 21:37:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xa11eedfc1f869b17, 0x0) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000000180)=[{r6}], 0x1, 0xfffffffffffffff8) dup2(r5, r6) fcntl$setown(r6, 0x8, r3) tkill(r3, 0x14) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x2, r3}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) 21:37:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffe, 0x1, 0x67}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r5, 0xc01864b0, &(0x7f0000000080)={0x9, 0xb82, 0x2, 0xffffffff, 0x3}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 389.641190][T11625] new mount options do not match the existing superblock, will be ignored [ 389.787320][T11627] bond0: option min_links: invalid value (18446744073709551615) [ 389.795320][T11627] bond0: option min_links: allowed values 0 - 2147483647 21:37:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000017c0)={0x3, 0xfffffffb}) 21:37:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) [ 389.910420][T11629] bond0: option min_links: invalid value (18446744073709551615) [ 389.919372][T11629] bond0: option min_links: allowed values 0 - 2147483647 [ 390.019184][T11635] new mount options do not match the existing superblock, will be ignored 21:37:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x3, 0xff, {0x55, 0x5, 0x100, {0xfffd, 0x3}, {0x6, 0xff}, @ramp={0x41, 0x6, {0x4, 0x4, 0x5, 0x8}}}, {0x53, 0x2, 0x5, {0x7, 0x7ff}, {0x6, 0x7f}, @cond=[{0xa4a, 0x1, 0x3ff, 0x6, 0x7}, {0x7, 0x1, 0x5, 0x2, 0x1}]}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$P9_RREAD(r2, &(0x7f0000000100)={0xbd, 0x75, 0x2, {0xb2, "daff7320d88f85140fcc6168171e8b6c7a51607329b98f9482806a63ab4b5c3a73a457204b10c5de0e717548f1564ceb596bf7c5c7e942a2b80ed2dd8e833bb541b8dae2789f8f98b731776c62e6c1f64d461ae4d043b433bc91008ca2d6b731ecd6b3773835e38582cc20301e38abd91321e065fb81254c58e969ce7f38d50db764727d334d5ce1a10508227466f96f11860dca7750f337266a5a1ff927e809823632ea54c4551445a276e33bbf757d8345"}}, 0xbd) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x50, r3, 0xcf9b000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f00000000c0)) 21:37:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000017c0)={0x3, 0xfffffffb}) 21:37:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) [ 390.383698][T11642] new mount options do not match the existing superblock, will be ignored 21:37:45 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000080)={0x0, "e4c288be58e5b090edb2be371e004e3834bbe881d90a0dedd430c468fe4dfae8", 0x1040, 0x1f, 0x47, 0x10, 0x4}) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fbdbdf250600000008000500e000000214000300fc000000000000000000000000000000080004000000000008000400ac141439050001000000000014000200fe880000000000000000000000000101140006007665746830000000000000000000000008000500e000000200000600766c616e3100000000000000000000000500010000000000"], 0xfffffffffffffe3b}, 0x1, 0x0, 0x0, 0x800}, 0x41) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffffffffffff8) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x14) getpgid(r3) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x4000010, r1, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x304) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x400, 0x1ff, 0x31}) 21:37:45 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000017c0)={0x3, 0xfffffffb}) 21:37:45 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000d14010026bd7000fbdbdf2508000300030051d2e1a58f384895eb302bf20000086df222b2af9217ed467291f70d9c489c70ae5fd80d594923afbd02f65cb7b6ddce6825afb587cfb5a9b97d2d75ab9ff62bca"], 0x28}, 0x1, 0x0, 0x0, 0xb0}, 0x4008000) ftruncate(r0, 0x8200) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f00000001c0)="9c2a870cd3bb5f5b1ec2fd0b59b92f37ff6d7d4c7116d8bb2946") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x8002, &(0x7f0000000180)=0x4, 0x9, 0x5) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) r3 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) shmat(r3, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmat(r3, &(0x7f000000e000/0x3000)=nil, 0x4000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0xffffe000) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x13) 21:37:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.780269][T11654] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:37:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xecbffff, 0x6, 0x9, r1, 0x0, &(0x7f0000000080)={0xa00903, 0x0, [], @p_u16=&(0x7f0000000040)=0x341b}}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xffff, 0x9, 0x7, 0x9}, {0x7f, 0x0, 0x3, 0x2}]}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:47 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = accept(r2, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002e00310f1000"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', r8}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000017c0)={0x3, 0xfffffffb}) 21:37:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000040)) 21:37:47 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x18000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x1ff}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000100)={0x53, r5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 392.634771][T11678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:37:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="93c56b33f469fe6bf8", 0x9}, {&(0x7f0000000080)="4b5164763218eeb441c0c8f3061791824beaa10386a6e3883e7e139cfddb1e774041900323d77cc48cbcb9fcab0899296d446fb2b4ba57f7ca446c9f", 0x3c}, {&(0x7f0000000780)="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", 0xfb9}, {&(0x7f0000001780)="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", 0x881}], 0x4, 0x3) 21:37:47 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r5, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e21, 0x5f, @mcast2}}}, 0x84) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r7, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="00000085edd3d74d10aa000000000000c04c001700a145f9876ed7d838f9123cbc165424d65b83cab42faccd0a0c110d6ce99e94906a9c796efc7afd40c60b54d7d36417f554a5475cf994f26014acb1be868450d6c61aa4b92869c9019146ae0b6ac9968ec83d6f8e55a6d288da474ec441d6e19093d34f0739cc1e1f0634e51d9214110ffea0d9469d8827d8c6b124baa44754d77044ae922a56e623afa93ced6b1dcfe0f71a346dfde4e851f13058ce3449bce78dde0bc14662da75be170b096e8b0d76d12104fda9d45297e96e2df419869a4aaed946d7d628373bc158fb77302ec1e08d"], 0x14}, 0x1, 0x0, 0x0, 0x1c}, 0x8000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 392.828398][T11688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:37:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000040)) 21:37:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) 21:37:48 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x40000000) mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:48 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x1) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x880, 0x9}, 0x18) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x2}, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000fb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x80, 0x1a3) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="93c56b33f469fe6bf8", 0x9}, {&(0x7f0000000080)="4b5164763218eeb441c0c8f3061791824beaa10386a6e3883e7e139cfddb1e774041900323d77cc48cbcb9fcab0899296d446fb2b4ba57f7ca446c9f", 0x3c}, {&(0x7f0000000780)="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", 0xfb9}, {&(0x7f0000001780)="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", 0x881}], 0x4, 0x3) 21:37:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000040)) 21:37:48 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 21:37:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="93c56b33f469fe6bf8", 0x9}, {&(0x7f0000000080)="4b5164763218eeb441c0c8f3061791824beaa10386a6e3883e7e139cfddb1e774041900323d77cc48cbcb9fcab0899296d446fb2b4ba57f7ca446c9f", 0x3c}, {&(0x7f0000000780)="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", 0xfb9}, {&(0x7f0000001780)="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", 0x881}], 0x4, 0x3) [ 393.894498][T11720] binder: 11714:11720 ioctl c018620c 20000180 returned -22 21:37:48 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000040)) 21:37:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) 21:37:48 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001c40)={&(0x7f0000001840)={0x3e4, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x1c8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x3, 0x3, 0x91, 0x20}, {0xa0, 0x40, 0xff, 0x100}, {0x8, 0x0, 0x7, 0x1}, {0x8, 0x2, 0x4, 0xbb}]}}}, {0x4c, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}, {0xde}, {0x0, 0x4, 0xfffffffc}}, {0x0, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xd5}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_method={{0x0, 0x1, 'lb_tx_method\x00'}, {}, {0x0, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x98, 0x4, 0x9}}}]}}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x40000}, 0x8041) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="93c56b33f469fe6bf8", 0x9}, {&(0x7f0000000080)="4b5164763218eeb441c0c8f3061791824beaa10386a6e3883e7e139cfddb1e774041900323d77cc48cbcb9fcab0899296d446fb2b4ba57f7ca446c9f", 0x3c}, {&(0x7f0000000780)="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", 0xfb9}, {&(0x7f0000001780)="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", 0x881}], 0x4, 0x3) [ 394.419147][T11734] binder: 11733:11734 ioctl c018620c 20000180 returned -22 21:37:49 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1c}, {0x4}, {0x6}]}) 21:37:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) [ 394.788198][T11746] binder: 11745:11746 ioctl c018620c 20000180 returned -22 21:37:49 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 21:37:49 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x4e6801) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x20, 0x0, 0x6a, 0x6, 0x2, 0x3e, 0x1, 0x350, 0x40, 0x269, 0x0, 0x41, 0x38, 0x2, 0x8, 0x8, 0x8}, [{0x2, 0x7, 0x8, 0xffffffffffffffff, 0x6, 0x80000000, 0x1, 0x7ff}], "6b63321250998ceb99a3629c70093a966be6dedfedd37279c3607108249866d20c9fdc28e0b80e9ec19faebda7627d4dca75d9cead57d91c858444de00e608cb480d3a9163bc1e5f235352a661eec8d81f0677d988b16d2991335b8f3daefcadb74c9432647e80b9596e2c3a9c9b25df84fbb8b2f9529676d8032efc0b04af822964943a5ede1e38e3e996ff2f4161f03c8815e04e34c40255d73f911fac434339098ab72897417431be5d70ac1f8d96aa676408774726b6f4b5"}, 0x132) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000005, 0x10, r2, 0x522e8000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) 21:37:49 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 395.214601][T11754] binder: 11750:11754 ioctl c018620c 20000180 returned -22 [ 395.297710][T11755] bond0: option min_links: invalid value (18446744073709551615) [ 395.305872][T11755] bond0: option min_links: allowed values 0 - 2147483647 21:37:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0xaed12ce9238341dd) 21:37:50 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122476be227bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bda022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085e5bed014d90f74d0bfc9d54184d99cd1b01000000", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="f8000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf250600000008000500e00000022f00070073797374656d5f753a6f626a6563745f723a736373695f67656e657269635f6465766963655f743a7330000014000200ff0100000000000000000000000000011400060076657468315f746f5f7465616d0000001400000000000000000000000114000200fe80000000000000000000000000002a08000400ac1414aa2a00070073797374656d5f753a6f626a6563745f723a6c64636f6e6669675f63616368655f743a73300000002800070073797374656d5f753a6f626a6563745f723a6e7672616d5f6465766963655f743a733000"], 0xf8}}, 0x4048805) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r4) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0xff31}]) io_destroy(r5) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:50 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x4) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x1f, 0x4, 0x2, 0x1f, 0x1, 0x0, 0xff, 0xa0, 0x80, 0x5, 0xff, 0x6, 0xff, 0xdc}, 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:50 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x20000, 0x3ff, 0xffff, r2, 0x0, &(0x7f0000000080)={0x990900, 0x4, [], @p_u32=&(0x7f0000000040)}}) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req={0x1, 0x0, 0x800, 0x7}, 0x10) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:50 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 21:37:50 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) [ 395.868985][T11776] bond0: option min_links: invalid value (18446744073709551615) [ 395.878000][T11776] bond0: option min_links: allowed values 0 - 2147483647 21:37:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:37:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000100)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r4, @ANYBLOB="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"/495], 0x1c4}, 0x1, 0x0, 0x0, 0x8010}, 0x80c0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:50 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 21:37:50 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x40, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r5, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r5, 0x7f}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={r6, 0x5, 0x0, 0x400, 0x7062, 0x400}, &(0x7f0000000340)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)={0x7, 0x0, [{0x6, 0x1, 0x0, 0x0, @irqchip={0x10000, 0xffffe3b1}}, {0x6, 0x3, 0x0, 0x0, @irqchip={0x1, 0x200}}, {0x8000, 0x0, 0x0, 0x0, @msi={0x5, 0xee, 0x7, 0x1}}, {0x7, 0x3, 0x0, 0x0, @irqchip={0x3, 0xffff0003}}, {0x3d, 0x4, 0x0, 0x0, @irqchip={0x2}}, {0x7, 0x2, 0x0, 0x0, @adapter={0x0, 0x77, 0xfff, 0x5, 0x10001}}, {0x7fffffff, 0x1, 0x0, 0x0, @adapter={0x5, 0x7, 0x800000000007, 0x7f, 0x200}}]}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r7 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) shmat(r7, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r7, 0xe, &(0x7f00000001c0)=""/113) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c002901ff070024694737d12199ce164bd7e75bd1675d58ecff3531d28672000001bbc3"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x6c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x24004800) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x18100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x957, 0x3, 0xcb21, 0x6, 0x8, 0x4, 0x7}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 396.534276][T11807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.629715][T11811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:37:51 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 21:37:51 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 21:37:51 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001200ffffffffbc1440c6f27181a5cda2e7ece9715b83291dea6cfab0b28e92344a86ff75c6ba46dd93d8f0ba8c69357cbdc0ce97129bcdccd231efaaa7acf78c97605fc201e846842b"], 0x3c}}, 0x0) r6 = socket(0x8, 0x80a, 0xfffff2d6) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00'}) dup3(r2, r6, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000080)={0x36dac640, 0x3, 0x8, 0x0, 0x9}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80) [ 396.884926][T11817] bond0: option min_links: invalid value (18446744073709551615) [ 396.892903][T11817] bond0: option min_links: allowed values 0 - 2147483647 [ 397.012622][T11824] bond0: option min_links: invalid value (18446744073709551615) [ 397.020460][T11824] bond0: option min_links: allowed values 0 - 2147483647 21:37:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:51 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 21:37:51 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000040)=0x1) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') 21:37:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:37:53 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r2, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r2, 0x410, 0x70bd28, 0xc1, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x64}}, 0x8080) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:53 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000080)={0x5, 0x1, {0x2, 0x2, 0x51a, 0x3, 0x7}, 0x13f}) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:53 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 21:37:53 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000001100)={'security\x00', 0x33, "882e7087ab410e7f9ac56c0e631594790dd6cb233afc85804233f011f5f778dabc9193c8015efa0ace92229a123dac4860f435"}, &(0x7f0000001180)=0x57) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'veth1_to_batadv\x00'}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x1, &(0x7f0000001080)=@file={0x0, './bus/file0\x00'}, 0x6e) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:53 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 21:37:54 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x124) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = socket(0x2, 0x80a, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'team_slave_0\x00'}) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:54 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000080)='./bus\x00', 0x8000, 0x10) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x80, @private0={0xfc, 0x0, [], 0x1}, 0x2}}, 0xaf, 0x5}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={r5, 0x73, "fe45b897a347264c1470f6c25521aa23f8956552bec75555fa53f092d64fc2f2f9c0c052c5b9e8de53a7d5dfa0741f7091c33a70a34cfc81866e77fb54b969eb2e122bfa2b1ea42e29b34537cc1225a508e8366cabab70243c2e22bd6566445863b33218b9a2599cd4632d58f8d7b8891acdba"}, &(0x7f0000000200)=0x7b) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:54 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x8803, 0x23) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) 21:37:54 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x400000, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000013c0)={0x5, 0x0, [{0x5000, 0x21, &(0x7f0000000080)=""/33}, {0x5000, 0xd9, &(0x7f0000000100)=""/217}, {0x4, 0x1000, &(0x7f0000000200)=""/4096}, {0x2000, 0x94, &(0x7f0000001200)=""/148}, {0xd000, 0xcf, &(0x7f00000012c0)=""/207}]}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:54 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x1, 0x9, &(0x7f0000000080)="28e0b4cf13d9529f75"}) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000180)) r2 = dup(r1) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) ioctl$RTC_PIE_OFF(r2, 0x7006) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:54 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 21:37:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:37:56 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x0, 0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 21:37:56 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat(r2, &(0x7f0000000040)='./bus\x00', 0x9004a792facc2498, 0x110) 21:37:56 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x2}, &(0x7f0000000080)=0x28) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'bond0\x00'}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x8001}}, 0xef71, 0x6, 0x9c86, 0x80000000, 0xe0, 0x9, 0x2}, &(0x7f00000003c0)=0x9c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0xc, 0xc81d, {r3, @in6={{0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x9}}, 0x5, 0x49b178ee, 0x4, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3, 0x80}, 0x8) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x202000, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./bus\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7d, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000180)={r6, 0x1}, 0x8) 21:37:56 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000080)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) [ 402.477416][T11915] input: syz0 as /devices/virtual/input/input5 [ 402.640228][T11925] input: syz0 as /devices/virtual/input/input6 21:37:57 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='1', 0x1) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:57 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) socket$alg(0x26, 0x5, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:37:57 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @reserved="54bf07a488100f1f170a5e5128020999f99e779caebd428fe24a961c74ede5ec"}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f00000000c0)) 21:37:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) [ 403.103007][T11948] input: syz0 as /devices/virtual/input/input7 21:37:57 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 21:37:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) [ 403.366775][T11957] input: syz0 as /devices/virtual/input/input8 21:38:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:38:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x1a8) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000080)=""/230, &(0x7f0000000000)=0xe6) 21:38:00 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001d00000325bd7000fbdbdf251c000000", @ANYRES32=r2, @ANYBLOB="010006030800070020000000060005000300000008000b000800000014000300c802000005000000ff7f0000000000009f07be4568fdf7e3"], 0x50}}, 0x0) ftruncate(r0, 0x27e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4010, r5, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0), 0x10) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) 21:38:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) 21:38:00 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000040)) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101000, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x280000b, 0x11, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 405.554042][ T0] NOHZ: local_softirq_pending 08 [ 405.670970][T11988] input: syz0 as /devices/virtual/input/input9 [ 405.695928][T11989] input: syz0 as /devices/virtual/input/input10 [ 405.730271][T11990] bond0: option min_links: invalid value (18446744073709551615) [ 405.738032][T11990] bond0: option min_links: allowed values 0 - 2147483647 21:38:00 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100001000000e7060000000000000000", @ANYRES32, @ANYBLOB="00000000460304001c00128009000100626f6e64000000000c00028008001200ffffffff"], 0x3c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000040)) ftruncate(r0, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 405.889900][T11990] bond0: option min_links: invalid value (18446744073709551615) [ 405.897658][T11990] bond0: option min_links: allowed values 0 - 2147483647 21:38:00 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xff31}]) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x400, r3, &(0x7f0000000040)="1c1dca2bbca8e24acf8096fc46583d0bd37396b60b48935a2c6e5a0ba3222484ea98c2e76fe614d3005cbe191558", 0x2e, 0x7}, &(0x7f00000000c0)) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) 21:38:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0xce400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) 21:38:00 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x480, 0x0) getsockopt(r3, 0x3, 0x5, &(0x7f00000000c0)=""/164, &(0x7f0000000180)=0xa4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000001c0)=0x220803, 0x4) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 406.211130][T12014] input: syz0 as /devices/virtual/input/input11 [ 406.269470][T12016] input: syz0 as /devices/virtual/input/input12 [ 406.299405][T12019] bond0: option min_links: invalid value (18446744073709551615) [ 406.307630][T12019] bond0: option min_links: allowed values 0 - 2147483647 21:38:01 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200), 0x6000) close(r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000280)=""/10) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x910, r0, &(0x7f0000000040)="c16438ae83621c3484e709bb42e84a74212218813acab19a8546a383d7c17b6d85617ff691052be85eb773b03d58046c464000c32045a37bc4465bea80f9e0d9145013c246c1ae7693653cda7ba34c34d43215182080a2ffa3564d768eb098362e77f959", 0x64, 0x0, 0x0, 0x1}, &(0x7f0000000100)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 406.784792][T12035] bond0: option min_links: invalid value (18446744073709551615) [ 406.792796][T12035] bond0: option min_links: allowed values 0 - 2147483647 [ 406.977207][T12036] bond0: option min_links: invalid value (18446744073709551615) [ 406.985481][T12036] bond0: option min_links: allowed values 0 - 2147483647 21:38:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, 0x0, r6) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x81, 0x80000000}, {0xff, 0xf0e}], r6}, 0x18, 0x1) 21:38:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:38:03 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 21:38:03 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:03 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:38:03 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 21:38:03 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 21:38:03 executing program 2: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0xd, 0x1}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x300, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000100)=0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x160) bind$tipc(r5, &(0x7f0000000180)=@name={0x1e, 0x2, 0x2, {{0x40, 0x1}}}, 0x10) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:03 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 21:38:03 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 21:38:04 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:04 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) [ 410.669734][ T0] NOHZ: local_softirq_pending 08 21:38:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r0) 21:38:06 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000280)={0x0, ""/226}, 0xea, 0x3, 0x800) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000040)=""/4096) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x48a880, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000001040)='/dev/vcsu#\x00', 0x7, 0x20001) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x100010, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:06 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001500)={'ip6tnl0\x00', &(0x7f0000001480)={'syztnl1\x00', 0x0, 0x6, 0x5, 0x3f, 0x4, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x0, 0x6, 0x5}}) r3 = socket(0x21, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bond0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'vlan0\x00', r2}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:06 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 21:38:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 21:38:06 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x18002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r4, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r3, @ANYRES64=r4], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 21:38:06 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/242) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x84}) 21:38:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r0) 21:38:06 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 21:38:07 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) getdents64(r2, &(0x7f0000000080)=""/100, 0x64) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:07 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) fsetxattr$security_ima(r4, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x3, 0x7, 0x7fff, 0x9, "428b1261c460960e83"}, 0x12, 0x0) 21:38:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 21:38:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r0) 21:38:07 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000009, 0x13, r0, 0x10000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x1, r3}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:07 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) 21:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0, [], 0x4}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000500)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000001240)="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", 0x456}], 0x5}}], 0x2, 0x4000040) 21:38:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r0) 21:38:07 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus/../file0\x00', 0xf, 0x3) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x282, 0x44) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1800000, 0x50, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 21:38:07 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/118}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000100)=0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0xffffc000) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0xa, "0bf583e944849ae1cd4c03cc3798863dfb6e222312ddb440086f36d495b3d76e65747c1966d2908d510f0bd97114d0c88fa286111f62742cf4dca49dc91296a1", {0x0, 0x8}}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x9, 0x200200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000340)={0x8001, "bd739f09a36e6cb0cf36e1c0d01a7f75a5497050ad98037069887acd4d662a77", 0x3, 0x7, 0x3, 0x80008, 0x4}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000180)={0x3, 0x799fa399906c1821, &(0x7f0000000080)="be5c690a738e850e830229d08814d05d875d2780361568ba06a982fa1e9ab3587de1ec56b500d9fc01d64e2e81860b38bd643cfc8e4bb8", &(0x7f00000000c0)="9e0db89264a152a259827b9f553a49224f753150af14ff08d9f11b526df6c16aa27e80879cee0040d35bd57acb0dd4c477a1f8452ad16ce2b827fef5926d2e46b3f80a15f680cccc47f8c2e2ce72029e257e628d348324eee7b7820fab8e14fe8945432c833f0d0740bd0ea0ce96020d2e4cca3451fed5c178fc308b008fd2fce68d9d2587bd5e0acd084aa22ade3e9b3db9c085ca2758a6084e8e5bb95500f343b8ad08cf6e55ec384df1415a1e780cbdcdd49c99e304ac06f1dd", 0x37, 0xbb}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x48000, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f00000002c0)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0, [], 0x4}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000500)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000001240)="4903e6112eadc0b398871790011decc9674b710c769b494e537d2551bceacacaba6c3b8642cb217c51eceb6c20e6e665445058e2a720de3f52d1d7664fb7a19de3c4c86b4c90e12b6848ea95cf26969e53c7b2cf45bd5bb2523186de7bef92766d482eb02f8f0770952bb6f13bacdec83670a4a5391f16d48ea5cb006e9c0a128e5412cc170c7e3f04dfc149cca3510deb8f8c039d4750c9f680a959a2a3f24ef4ffa5d01738c4687400f43174609e8431971a21d75edf4633ebbeccc7417f3c7106f735a1c422eff1fb15132cfd66502b21f0cac2110c5424cbef6f30b52173c1f4b8639ec1eb16687b1a9d7a7ccbf95e54c6e8d1b21d073d6119dfdf33389633d90d3a25983dfdf4c637e68477f78bf2d6c815703bf7ed59b97f1f491560d66aac07b6057b0c1ef5527df029facf5e9635112001a08fd05dfa9c358d273b495ddd79655eb7aaa751929f3dd8ad871051de02ee2418ac00b6cb38ec3f955b2fd2cfaef63b1224bfd1883c91e8426b24cae0cbdadb09a992e3bf9a07449e335ada0f96b5387964db989e600ac5d317776182b34ad7a622547dd307f8b5211a7bc9a849228c4a2f8d2c224b9ab840147c0214811e79dfb9a4adf714eb266c2175535436a01bee4602af4c30af0f0d9802a1ee095d873fe2e75c24a5563e7cde443fb8d13d9e537d6e054f5e8fb0409091d5e37fe10feb8ffcc2d54c54e003fa29956916087b6c1ee90d882f1dad23cc2a8028fd52a235e6cbf128f2a45f3017048f1e1e089fa352030e341f1f5b578cfbd8f7dbd9bb15aad0724adabeead4139dbb3624f6bcb3b0e090af2478e3977d0d09733a36a46a7e5e1038e55e9b1e43d01438ef319ce4cc4488ce5c3a0a2b5fc37b44dc24918561783df6d9f87bb30d269106660da5fd86fb7ecf2cbbee2a0477ab33f13dd616b8b6ac6f05b0c26771fa3b2aedffdbb8d28b9c6769d61e4cc06d427c778edfe7fd82beb201c6894ab681c431c4b1ad804f4fcf63e84f97043458e5f8f96fbf32c2d5a77a4d9e4b191f2757b4ba216a067fe7c71e6e72fa908ac9d3ccbc6e85ef1c74efafa90032a38f84907bb3971ad35303fdb606c1b57e882cc0b08bee665ab251d4cb55f65f2c603d30785d9f16c524d8c6063c1fa1c680422680e9e01aacf877cefea44fd57dcb4def905a799aa72b134c8de8553bb5ce72f2821ff6a9dabaed41a98e03ac1b2db1e716ad5fcfe2687324471f6ad693a935a7dc4d606c93d126fe07eda54f6a02c97082fbe2a09ea356cabbe603f24b11a35ba22667ae35cde4f51a04bae32974625424984ff581be09484caddd5d4978c2d93e18121787b98956d553a96c797c933df172b3a104a7cf0afa43e909f56f8161900ca0bb5712330f6a6b2ceecb5f0f677cad32e8230e5b7307851272629081a90aff91c88d5afcbbce172394150b53711def48b9b47c48963a4961404620929912992c77d47701fa11a22c2dd7f3db80f650a7dcad5c629d057a6404f82e012c3ad6e5dff9ad81fc6c5d7a9b800bc0faf7be8733971bfdc62d8d5590650ea1306f726a6529", 0x456}], 0x5}}], 0x2, 0x4000040) 21:38:08 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x20003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='--#\x00') 21:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 21:38:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:08 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:08 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0xa) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x200002) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) 21:38:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0, [], 0x4}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000500)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000001240)="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", 0x456}], 0x5}}], 0x2, 0x4000040) 21:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 21:38:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:08 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000040)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:08 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0, [], 0x4}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000500)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000001240)="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", 0x456}], 0x5}}], 0x2, 0x4000040) 21:38:09 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)={0x81, 0x4, [0x8]}) fallocate(r0, 0x3, 0x6, 0xfffffffffffffffc) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000000000/0x10000)=nil, 0x10000) 21:38:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 21:38:09 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:09 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r2, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e23, 0x9, @local, 0xba8f}}}, 0x84) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 21:38:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x28000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0xfffffffd, 0x100000, 0x8edb, 0x8000, 0x5874, 0x5}}, 0x50) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x711, 0x70bd2d, 0x25dfdbfb, {0x5}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020c2abd7000ffdbdf250c00ffff00000000000000000500350020000000bb674696d59d7fd94c7b934490c7bcfe69ad51e87574bef4e0bd983c61584e1aeceb8a6a94010fad9c"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x48040) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x48c41, 0x0) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x27) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000080)=0x2) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:09 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x2, 0xd, 0x8, 0x9, 0x1d, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_lifetime={0x4, 0x4, 0x400, 0x1, 0x4, 0x2}, @sadb_sa={0x2, 0x1, 0x4d3, 0x7f, 0xe0, 0xc7, 0x2, 0xa0000000}, @sadb_sa={0x2, 0x1, 0x4d3, 0x9, 0x23, 0xa2, 0x4, 0x80000001}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bb9, 0x11a1eb56, {0x6, 0x3c, 0x4, 0x1, 0x0, 0x1000, 0x0, @in=@multicast1, @in6=@mcast1}}, @sadb_x_nat_t_type={0x1, 0x14, 0x8}, @sadb_sa={0x2, 0x1, 0x4d5, 0xff, 0x7, 0x4a, 0x4, 0x20000001}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x3a4, @local, 0xa7}, @in6={0xa, 0x4e21, 0xff, @mcast2, 0x1ff}}]}, 0xe8}}, 0x20008000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x1, 0x40}, 0x8) ftruncate(r0, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:10 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4040, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2800000, 0x10010, r1, 0xfffff000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 21:38:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 21:38:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 21:38:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 21:38:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 21:38:10 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x63) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x90, "caac465f444e7993b62c5b2d6bb66d2d7464344085e448868fed88c6da8a59d2f97b379cb6fa2ff851abc3cd11d7b8ecc8242a29e6da0cd0c9577d613caf0f30665371d4aeeaf502486e7b41dc30726420243beabbb401d4bf9dd442762a68f42d29d7c158b4b7adf1fef5e1ef72366f5e9cc945734d72394b6fb412c1ece5ea56efe3c727752854786b9b2cd7a1a80c"}, &(0x7f0000000100)=0xb4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:10 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f000000e000/0xf000)=nil, 0xf000, 0x9235334282155e7e, 0x4000010, r1, 0x3f4ed000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) mmap(&(0x7f0000005000/0xe000)=nil, 0xe000, 0xc, 0x12, r2, 0x76e1b000) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000006f4a40bcc4f71715090909fdb536c49b69f1f1817c426da7cbb103e146ade43f8f6d679c43a5586f32a3d41ea7c0603dbcff2bf639cc2abe6682cf82840100000000000000f9aea30663af34a28f1ee5bb53de5c8597cc81457dfd49f1be008113171d701847a25950357668541776d9a69a7dee30bca80b7b39e9dc685c6b6babf6dc072447359289e20dfe5449b3e3fb05552687a98112515f79b2141b744afe62ef8a891658ef7364a76d57a31ead21d6582d83", @ANYRES16=r4, @ANYBLOB="1107000000000000000005000000"], 0x14}}, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000200)=0x10001) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd7000fbdbdf2501000000060028000200000005002e0000000000090000000000000005002a000100000005003500c000000008003a0800000020000000f3000000853e7f0ffc1735ab8161a4a6f3867df0f6eb8d3aacc88c6f677b3ff06ef7a8ea1bb23997e575ed9a346f0b3ca737d45a6791c6a92cb5ad0eab23b0ce3c824065765428479bb7f8013211c849e301cdc9ffd3a7345cb8f17dbb56b62193f8a5db72370472cf75b6302939ce7d7efd81204b717c6596e26d749cca3a91520ef866bc0f27830f9464293fab56d96c94cbd6e3b43a58d5edd78c8ceaccd63a964525da79ec27e287167e74d22ed0c3cc8b126f5652dfaf2087c79828fea875cfebd25f15437b4165118013d83d23cba6357856d14086f463fc4651b2d8d9cc"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="28000000180001fd66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 21:38:11 executing program 2: ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) [ 416.543297][T12263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.644632][T12263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.743849][T12270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) [ 416.811276][T12270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:11 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, 0xa, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x88}]}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x10000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x100}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x820}, 0x4040050) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 21:38:11 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x1e) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0xf, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) r2 = open(&(0x7f0000000040)='./bus/../file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) 21:38:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="28000000180001fd66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:38:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2721, 0x0, &(0x7f0000019580)) [ 417.283629][T12285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.326055][T12285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:12 executing program 3: unshare(0x20600) r0 = gettid() waitid(0x3, r0, 0x0, 0x2, 0x0) 21:38:12 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x8000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x2b15e000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) 21:38:12 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, 0x1010, r3, 0xffffe000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x11c, 0x2, {{0x5, [0x7, 0xa, 0xc, 0x10, 0x0, 0x1, 0xb, 0x4, 0x8, 0x8, 0x2, 0xf, 0x0, 0x7, 0x4], 0x0, [0x3, 0x4, 0x4, 0x7fff, 0x401, 0x9, 0x5, 0x5, 0x401, 0x5, 0x5, 0x8, 0x4, 0x9d49, 0x1, 0x9], [0x9, 0xfffe, 0x7, 0x2, 0x9b6, 0x0, 0xfff, 0xfff7, 0x400, 0x1, 0xffff, 0xfffe, 0x6, 0x3, 0x6, 0x43]}, [@TCA_MQPRIO_MIN_RATE64={0x10, 0x3, 0x0, 0x1, [{0xc, 0x3, 0xf29}]}, @TCA_MQPRIO_MIN_RATE64={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x3, 0x8}, {0xc, 0x3, 0xbc1}]}, @TCA_MQPRIO_SHAPER={0x6, 0x2, 0x1}, @TCA_MQPRIO_MAX_RATE64={0x88, 0x4, 0x0, 0x1, [{0xc}, {0xc, 0x4, 0xea2}, {0xc, 0x4, 0xc2}, {0xc, 0x4, 0x9}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x6}, {0xc}, {0xc, 0x4, 0x923}, {0xc, 0x4, 0x3}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x7fff}]}, @TCA_MQPRIO_SHAPER={0x6}]}}}]}, 0x14c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x44081) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:12 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) io_submit(0x0, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r4, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "a811b63444"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="30850dca63e1"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "27803d4c2a"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3f9e365ba42c"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x17}}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2721, 0x0, &(0x7f0000019580)) 21:38:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="28000000180001fd66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 417.708020][T12295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:38:12 executing program 3: unshare(0x20600) r0 = gettid() waitid(0x3, r0, 0x0, 0x2, 0x0) [ 417.975321][T12311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.014510][T12311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:12 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @remote, @local, 0x1, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x32}, @local, 0x1fffffe00, 0x0, 0x6, 0x0, {@mac=@remote, {[0x387df34f73cb063f, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x80]}}, 0x3, 0x4, 0x6, 0x26f, 0x7ff, 0x5, 'veth0_vlan\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x0, 0x80}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000080)=0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2721, 0x0, &(0x7f0000019580)) 21:38:12 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x2, 0x57, r2, 0x0, &(0x7f0000000080)={0x9e0905, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r5 = socket(0x11, 0x80a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000140)=[0x80000000, 0x5]) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x40010, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x13}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000100)={0x5, 0xf2, 0x8c, 0x1f, 0x48, 0x0, 0x7f, 0x9, 0x1f, 0xfc, 0x1, 0x3, 0x4, 0x7f}, 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000008, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="28000000180001fd66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:38:12 executing program 3: unshare(0x20600) r0 = gettid() waitid(0x3, r0, 0x0, 0x2, 0x0) 21:38:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'vlan0\x00', {}, 0x7ff}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x81ff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) [ 418.465582][T12323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000080)='+\x00', &(0x7f00000000c0)='&/)&\x00', &(0x7f0000000100)='\x00\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)=')-):\x00', &(0x7f0000000200)='\x00'], &(0x7f0000000340)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='[.\xda^\\,%+\x00'], 0x1000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2721, 0x0, &(0x7f0000019580)) [ 418.640346][T12329] bond0: option min_links: invalid value (18446744073709551615) [ 418.648485][T12329] bond0: option min_links: allowed values 0 - 2147483647 21:38:13 executing program 3: unshare(0x20600) r0 = gettid() waitid(0x3, r0, 0x0, 0x2, 0x0) 21:38:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:13 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x110, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x8d}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0xc4c}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0x7}, {0x5}}]}, 0x110}, 0x1, 0x0, 0x0, 0x48}, 0x20000001) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) bind$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) write$FUSE_GETXATTR(r0, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x101}}, 0x18) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffffffffffff8) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) timer_create(0x2, &(0x7f0000000140)={0x0, 0x1, 0x1, @thr={&(0x7f0000000040)="9d25cbaa08985f5c57213bd069763f581ee7fdeaa6f34aa336e10d137f8e0431ff42f025bfba9cc31e05a96aeb3477216ec0e4a7f8d70b5ddd3e552bd4e3b124ec75d70c237371f562c130c55e27ba515c2841bf82a94fe00fb54143ddd11a81472aa2e74fe9762e59393d3ce023e6d1961863b7", &(0x7f0000000400)="e22d3c13a87d17a5e2e21c851cdfd907d803b00e1faa925f211cfbf8b4d9e872ff12da265d64ede2c8577d53b87d7a788a6764d0b74cfd70c025366babab75d1d450b13c4ef349f7a876608e92ebb49cbfdace85d4451ce4e05c3fda2c6949685d841ea18b885471f69a3de41daa188ea774aa0fba7d7dede1de5109f532d8a34f47bb84cfc145f751abca77b7827a683ac4051756825d19aa09a0cb2db7c892b62ca1d0e54abcbf3301c78b105948173d08becc8c80450e7c1491b648f5f52f1a365198e3fe526b82929bd66c"}}, &(0x7f00000000c0)) 21:38:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) 21:38:14 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xff, 0x100) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1800004, 0x12, r1, 0x4e913000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0xff, 0x7c2, 0x3f}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:14 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) 21:38:15 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x10300, 0x198) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0xb, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xba53}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xc004}, 0x4000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:15 executing program 5: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_to_hsr\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x26034800) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x704, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x44) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ftruncate(r3, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000200)='./bus\x00', 0xa0c01, 0x63) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r7, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) 21:38:15 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 21:38:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x80, 0x300}}, @common=@icmp={{0x28, 'icmp\x00'}, {0xc, "43d7"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x603, 0x8, 0x80, 0x1}}}, {{@ip={@loopback, @multicast2, 0xffffffff, 0xffffff00, 'veth0\x00', 'lo\x00', {0xff}, {}, 0x11, 0x1, 0x20}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x2, 0x0, 0x4, 0x1, 0x0, 0x2], 0x0, 0x1}, {0x0, [0x6, 0x0, 0x1, 0x2, 0x2, 0x4], 0x3, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) 21:38:15 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ftruncate(r0, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x140, 0x155) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000080)=0x10001) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:16 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x80000081fd) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:16 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x18, 0x5, 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1, 0x4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x9) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) userfaultfd(0x81800) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:16 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x20000, 0x15) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000b, 0x8010, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$FITHAW(r1, 0xc0045878) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040), 0x4) 21:38:17 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x80800, 0x120, 0x1c}, 0x18) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000000c0)=0x4) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x1f, 0x81, 0x9, 0x8, 0x13, "58cd90c4c61fde2c8a5c4b88647c15a522c53f"}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000018c0)=""/239) r7 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)) 21:38:17 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0xbb) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="680200000105030000000000000000000a000000540201000100000001000100076502000900270073797a3100000000000000000000000000000000000000000000000000000000c2250207851151bd24fa4ecc1df1c0b2019061ad42f74bb364dc1594f140f3215c67d48e2fc36dc011333041b07f9860e7905a6b7f521ece032d8f459288ea59e7de08bb734283260900080000000000080000000600090003ff7f0000f03f000803000000010001000700fbff0300000008000000faff000003000000af0000000700540502000000800000000000030001000000ff010000ff030010750dd0c00900000007002e0d030000000900000010008103009600000000002003000000ffffffff0100000003000000ff0100000000ff03000000000581000002000300000000001d070000030008000300000003000000040000100000005e4a080000000000080000001f00ff00020000000700000000000300000000005b09000028250500020000000700000002000708030000007f000000ff0f040003000000ff01000004000500030000000100000002005a48000000000000800306d60010010000000001000080002de9020000003f00000006007f000100000000000080ff070200030000000800000000000700020000008e0400000101050000000000008000000800040001000000ffffff7fed05010002000000ffffffffff0f00100000000093709d1c0300070000000000ff010000000e05000300000008000000980002000000000006000000733f030001000000060000000100070002000000ac0900000000000000"], 0x268}, 0x1, 0x0, 0x0, 0x1}, 0x40810) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000040)=[r5, r0, r2, r6, r7], 0x5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:17 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:17 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) fallocate(r0, 0x2, 0x1, 0x6) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x21}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:38:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8083, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r2, 0x40043311, &(0x7f0000000080)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:17 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 423.465288][T12442] Unknown ioctl 35090 [ 423.531189][T12442] Unknown ioctl 35090 21:38:18 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f0000000340)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000100)='\xe2\\}\x00', &(0x7f0000000280)='bond0\x00', &(0x7f00000002c0)='bond0\x00'], &(0x7f0000000400)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='bond0\x00'], 0x1000) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000100000000000000001800000000", @ANYRES32=r7, @ANYBLOB="00002000000000002259bd39090004000000000049119eab6bfdcce7004ad1fe37000280"], 0x3c}}, 0x0) connect$pppl2tp(r4, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @remote}, 0x2, 0x1, 0x4}}, 0x26) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 21:38:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffffffffffff8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400003, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) kcmp(r2, 0xffffffffffffffff, 0x0, r5, r1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 423.851596][T12451] __nla_validate_parse: 1 callbacks suppressed [ 423.851627][T12451] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.871211][T12452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.012427][T12457] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 21:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 424.486588][T12456] bond0: option min_links: invalid value (18446744073709551615) [ 424.494526][T12456] bond0: option min_links: allowed values 0 - 2147483647 21:38:19 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 424.625777][T12456] bond0: option min_links: invalid value (18446744073709551615) [ 424.634242][T12456] bond0: option min_links: allowed values 0 - 2147483647 21:38:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 424.844568][T12472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:38:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x142) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x4000000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 424.920511][T12475] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 21:38:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 21:38:19 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) renameat(r0, &(0x7f0000000040)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 425.021183][T12478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.110968][T12479] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 21:38:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 425.220582][T12484] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.295920][T12484] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 21:38:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 21:38:20 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)=0x1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x84201, 0x1e0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$P9_RLINK(r4, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) [ 425.465655][T12492] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.516997][T12493] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 21:38:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x20, 0x75, &(0x7f0000000000)="ae3145ecc9aea5ac085a5e06e65d7ea03a520650df0dbd874e5de131665f3b3c81c17f686780112e543a0401a0e6ea1e68b70519d3c7b680f90d6e2272809d874f734fe66c51f75c9952af1ba1a34b990a8bd1080d0c16d879374bb3", {0x80000001, 0x0, 0x34424752, 0x7, 0x1, 0x9, 0x5, 0x2}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 21:38:20 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r6, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x4, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 425.594740][T12497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:38:20 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) splice(r1, &(0x7f0000000080)=0x7ff, r2, &(0x7f00000000c0)=0x483, 0x2d, 0x1) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) splice(r4, &(0x7f0000000100)=0x9, r2, &(0x7f0000000140)=0x6, 0x4, 0x3) [ 425.669008][T12499] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 425.801324][T12504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 425.872067][T12505] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 21:38:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3de32028e6c686fdfded53b6b4064eed15a137f328b5c76b87c1aaaf88f1b2dde17938457f5a10b3bd5fe08fa69d4ce343bf4e6392b9db842a18a297c4752f765c835ba46116ff04271702c2fb32516847d2f953c4b7c7d7afdef4a2b41c744f01a3de04115b0cfac11ce6a1e6112360b0c12706a45f88ce65f4a60b13be8348e34da982cecb3002a6ce152e571"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:38:20 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x100012, r1, 0x0) mlock2(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 426.152482][ C1] sd 0:0:1:0: [sg0] tag#681 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.163128][ C1] sd 0:0:1:0: [sg0] tag#681 CDB: Test Unit Ready [ 426.169985][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.180091][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.189989][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.199864][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.209804][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.219689][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.229558][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.239384][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.249237][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.259061][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.268915][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.278796][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.288634][ C1] sd 0:0:1:0: [sg0] tag#681 CDB[c0]: 00 00 00 00 00 00 00 00 [ 426.510528][T12516] sg_write: process 291 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 21:38:21 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000022c0)=0x1) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3de32028e6c686fdfded53b6b4064eed15a137f328b5c76b87c1aaaf88f1b2dde17938457f5a10b3bd5fe08fa69d4ce343bf4e6392b9db842a18a297c4752f765c835ba46116ff04271702c2fb32516847d2f953c4b7c7d7afdef4a2b41c744f01a3de04115b0cfac11ce6a1e6112360b0c12706a45f88ce65f4a60b13be8348e34da982cecb3002a6ce152e571"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:21 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 427.000733][ C0] sd 0:0:1:0: [sg0] tag#682 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.011313][ C0] sd 0:0:1:0: [sg0] tag#682 CDB: Test Unit Ready [ 427.018020][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.027894][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.037728][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.047573][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.057405][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.067504][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.077346][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.087886][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:38:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x28a401, 0x2) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @remote, 0x4e24, 0x2, 'fo\x00', 0x2, 0x7, 0x1e}, 0x2c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) fremovexattr(r3, &(0x7f0000000100)=@random={'os2.', 'fo\x00'}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 427.098172][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.108168][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.118008][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.127845][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.137622][ C0] sd 0:0:1:0: [sg0] tag#682 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:38:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:22 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, 0x1, 0x2, 0x0, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x40, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1b}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x44}, 0x20008000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:22 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r3, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x2000c004) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 427.815441][ C0] sd 0:0:1:0: [sg0] tag#683 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.826138][ C0] sd 0:0:1:0: [sg0] tag#683 CDB: Test Unit Ready [ 427.832705][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.843244][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.853029][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.862981][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.872732][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.882530][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.892306][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.902061][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.911833][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.921599][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.931482][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.941260][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.951064][ C0] sd 0:0:1:0: [sg0] tag#683 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 428.140567][T12564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:22 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:38:22 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 428.388729][T12569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.620459][ C1] sd 0:0:1:0: [sg0] tag#684 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.631167][ C1] sd 0:0:1:0: [sg0] tag#684 CDB: Test Unit Ready [ 428.637887][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.647951][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.657768][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.667589][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.677837][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.687638][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.697473][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.707598][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:38:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 428.717432][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.728132][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.738002][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.747940][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.757949][ C1] sd 0:0:1:0: [sg0] tag#684 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:23 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) pipe2(&(0x7f0000000080), 0x800) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$P9_RSETATTR(r3, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) connect$rxrpc(r4, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @mcast2, 0xe1}}, 0x24) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000040)={0x9, 0x5697, 0x3, 0x6, 0x7}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:23 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf0, 0x1, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x101}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x30a5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9bd8000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffff00}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x0) 21:38:23 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x1, 0xd4, "5f14df4a0187a4596b797aa2a2370afee22af982655851ea4ff9cfda9a87a1cad37a783d98ef80cb8441c192134b4c28f6c9fb9d8d51d8be50237464e68eab2bdfd817bb9cec3719889b110f2773dda32fad0c7d482015316df4a230d5207e0e9350ddff79673a52bd632616565a63e5ba75534d8f814ab64be4f1a30e0bba428a7f10e6c36949d0ee503bdb7dee446052c62713dce504b3bf9f003da067e24ea3e5040026db2f0883a019be83e2b7494303d45b62d87619f63196cd3b6599fc374890c937388c50b4ae3b5b8609ba45973c8b5b"}}) 21:38:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:24 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 429.513530][T12595] bond0: option min_links: invalid value (18446744073709551615) [ 429.521808][T12595] bond0: option min_links: allowed values 0 - 2147483647 21:38:24 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)={0x33c, r3, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x703253a8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7806}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x47cb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x10c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff3b0d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x60}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xba}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2a6c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x137}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x20040080}, 0x801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100010000004ae1557ca6f4802e4db674f5047d5bf9546f0fb245e0241d3a36a2f270de1fa31db274877efc5b104e6bb0d13cae3c6a07ce61a4dd9477e3aa4bf40c992290"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="b658dbadc7675083ba3ad947759746ae57ab7072f5194a317794e0c21a2b76b4765fd6d886f9972aff80459d01287aaebb0f50bed2ddc5c4e854b1ac4381d85937"}]}, 0x5c}, 0x1, 0x60}, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) rename(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./bus\x00') [ 429.585508][T12596] bond0: option min_links: invalid value (18446744073709551615) [ 429.593591][T12596] bond0: option min_links: allowed values 0 - 2147483647 [ 429.650780][ C0] sd 0:0:1:0: [sg0] tag#685 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.661388][ C0] sd 0:0:1:0: [sg0] tag#685 CDB: Test Unit Ready [ 429.668160][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.677933][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.687746][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.697524][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.707294][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.717080][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.726856][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.736645][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:38:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3de32028e6c686fdfded53b6b4064eed15a137f328b5c76b87c1aaaf88f1b2dde17938457f5a10b3bd5fe08fa69d4ce343bf4e6392b9db842a18a297c4752f765c835ba46116ff04271702c2fb32516847d2f953c4b7c7d7afdef4a2b41c744f01a3de04115b0cfac11ce6a1e6112360b0c12706a45f88ce65f4a60b13be8348e34da982cecb3002a6ce152e571"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 429.746449][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.756246][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.766000][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.775852][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.785590][ C0] sd 0:0:1:0: [sg0] tag#685 CDB[c0]: 00 00 00 00 00 00 00 00 [ 429.870426][T12602] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 430.040939][T12605] bond1: (slave veth11): making interface the new active one [ 430.050132][T12605] bond1: (slave veth11): Enslaving as an active interface with an up link [ 430.239691][ C1] sd 0:0:1:0: [sg0] tag#686 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.250390][ C1] sd 0:0:1:0: [sg0] tag#686 CDB: Test Unit Ready [ 430.257101][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.268314][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.278198][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.290019][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.299847][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.309964][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.319820][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.329719][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.339584][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.349647][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.359475][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.370454][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.380305][ C1] sd 0:0:1:0: [sg0] tag#686 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:25 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) [ 430.480159][T12606] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:38:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 430.556146][T12606] bond2 (uninitialized): Released all slaves [ 430.807340][ C1] sd 0:0:1:0: [sg0] tag#687 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.818023][ C1] sd 0:0:1:0: [sg0] tag#687 CDB: Test Unit Ready [ 430.824677][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.834632][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.844635][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.854600][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.864553][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.874839][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.884742][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.894700][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.904652][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.914612][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.924731][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.934686][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.944634][ C1] sd 0:0:1:0: [sg0] tag#687 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3de32028e6c686fdfded53b6b4064eed15a137f328b5c76b87c1aaaf88f1b2dde17938457f5a10b3bd5fe08fa69d4ce343bf4e6392b9db842a18a297c4752f765c835ba46116ff04271702c2fb32516847d2f953c4b7c7d7afdef4a2b41c744f01a3de04115b0cfac11ce6a1e6112360b0c12706a45f88ce65f4a60b13be8348e34da982cecb3002a6ce152e571"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:25 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x380000b, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 431.364577][ C0] sd 0:0:1:0: [sg0] tag#688 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.376665][ C0] sd 0:0:1:0: [sg0] tag#688 CDB: Test Unit Ready [ 431.383241][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.393077][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.402880][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.412667][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.422646][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.432431][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.442237][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.452042][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.469671][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.479484][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.489299][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.499123][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.508935][ C0] sd 0:0:1:0: [sg0] tag#688 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:26 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:26 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x8, 0x13, r1, 0x44e5e000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:26 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 432.007590][ C1] sd 0:0:1:0: [sg0] tag#689 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.019178][ C1] sd 0:0:1:0: [sg0] tag#689 CDB: Test Unit Ready [ 432.025942][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.035808][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.045757][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.055620][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.065515][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.075422][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.085330][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.095222][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.105080][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.115069][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.124945][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.134822][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.144575][ C1] sd 0:0:1:0: [sg0] tag#689 CDB[c0]: 00 00 00 00 00 00 00 00 [ 432.206160][ C1] sd 0:0:1:0: [sg0] tag#690 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.216792][ C1] sd 0:0:1:0: [sg0] tag#690 CDB: Test Unit Ready [ 432.223375][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.233255][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.243160][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.253046][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.262958][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.272854][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.282932][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.292800][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.302698][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.312559][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.322482][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.332384][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.342277][ C1] sd 0:0:1:0: [sg0] tag#690 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:27 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8203) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x8000}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000100)={0x1, @raw_data="24fb68f44b40bc7a6cf9d79cac6b890cc65b183fea3a13d3e79e1c228b5e77288cf0864a637716d007c5bf64483fcc294579016ddcbee784996187390e732a031be9fc275c656fe9ebef9b21d6ac10c3aacc1987fe5055668bfb337c5a34e6c823a7879792b8695273616e7302554a3bedf12aef098dcaef5fc3f4c761affd8e3353d35aa335aa53dbfed517757f7d864e7b7b80538c6b011661961d555774b3603f8eda96278e0d3078f6659daffd396a99f2792fee257fc504b7ef30ccda30580c735b7c0aff5e"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) read$rfkill(r3, &(0x7f0000000040), 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x573c90e9dbabd088, 0x12, r2, 0x5170a000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) unlinkat(r3, &(0x7f0000000080)='./bus\x00', 0x200) 21:38:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:27 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000000000000000000000000000000000d92b261000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001200ffffffff"], 0x3c}}, 0x0) ftruncate(r0, 0x3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x30, r3, 0x1e21000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x42000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f00000000c0)={{0x3, @name="7d60d1e0ecd4e79fbd10999cc3e46983eb29417fa408302ac3d2b000d227f952"}, 0x8, 0x7, 0x4}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 21:38:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 432.897227][ C0] sd 0:0:1:0: [sg0] tag#691 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.907810][ C0] sd 0:0:1:0: [sg0] tag#691 CDB: Test Unit Ready [ 432.914370][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.924205][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.933991][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.943850][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.953656][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.963454][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.973243][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.983062][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:38:27 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000180)={0x5, 0x7, 0x5, 0x401}) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000100)=0x3) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x40080) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000080)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00e8ff1c24000000000000000100000000f60000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5]) fchown(0xffffffffffffffff, 0x0, r5) chown(&(0x7f00000001c0)='./bus\x00', 0x0, r5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000140)={@none, 0x8}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') [ 432.992864][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.002676][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.012457][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.022273][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.032070][ C0] sd 0:0:1:0: [sg0] tag#691 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 21:38:28 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 433.659264][ C1] sd 0:0:1:0: [sg0] tag#693 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.670049][ C1] sd 0:0:1:0: [sg0] tag#693 CDB: Test Unit Ready [ 433.676791][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.686657][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.696512][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.706448][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.716313][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.726220][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.736118][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.746145][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:38:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 21:38:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = accept(0xffffffffffffffff, &(0x7f0000000140)=@in={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x80) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140a, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}}, 0x44091) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x1, 0x9, 0x0, 0xfff80000}, 0xc) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a306cbaa502fffbb2e359c05bdb55af89012aa17ebaf93b3c2573ffa62c68de2c03c95af8ee262a901324320fcfcf99dee783c08120eec618ffcff3f131034444011cb0c4ffdcac2fbc1b8de7ed16d6fef887817b3226d13bf3ad8bf19b612035322e57ec745272e8a9ec18bc365e61352ec2c269ba15f37ad47bd9ffaea3648edf4340021b835f66243ed53e502c0ec9d998a8d753a34ad62f067f111007d6064a7b7ce84a7dd28d06774f000000"], 0xb8) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 433.756033][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.765922][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.776188][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.786099][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.796073][ C1] sd 0:0:1:0: [sg0] tag#693 CDB[c0]: 00 00 00 00 00 00 00 00 [ 433.809461][ C0] sd 0:0:1:0: [sg0] tag#692 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.820133][ C0] sd 0:0:1:0: [sg0] tag#692 CDB: Test Unit Ready [ 433.826997][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.836900][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.846837][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.856731][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.866607][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.876481][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.886350][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.896908][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:38:28 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 433.906777][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.916628][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.926492][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.936463][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.946343][ C0] sd 0:0:1:0: [sg0] tag#692 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) [ 434.164691][ C0] sd 0:0:1:0: [sg0] tag#702 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.175283][ C0] sd 0:0:1:0: [sg0] tag#702 CDB: Test Unit Ready [ 434.181844][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.191733][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.201528][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.211378][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.221151][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.230956][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.240744][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.251231][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.261011][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.270811][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.280609][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.290416][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.300215][ C0] sd 0:0:1:0: [sg0] tag#702 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) vmsplice(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1, 0x10, r2, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000040)=0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000200a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000340)=ANY=[], 0x90) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) sched_yield() 21:38:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 21:38:29 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xfffffffffffff000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 435.078651][ C0] sd 0:0:1:0: [sg0] tag#646 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.089231][ C0] sd 0:0:1:0: [sg0] tag#646 CDB: Test Unit Ready [ 435.095947][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.105747][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.115537][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.125333][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.135177][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.145023][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.155071][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.164866][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.174655][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.184437][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.194142][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.203921][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.213694][ C0] sd 0:0:1:0: [sg0] tag#646 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.221565][ C0] sd 0:0:1:0: [sg0] tag#647 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.232125][ C0] sd 0:0:1:0: [sg0] tag#647 CDB: Test Unit Ready [ 435.238786][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.248574][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.258362][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.268166][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.277946][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.287928][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.297744][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.307529][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.317494][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.327329][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.337099][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.347599][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.357403][ C0] sd 0:0:1:0: [sg0] tag#647 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:30 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x800002, 0x12, r1, 0x8e8c2000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:30 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 21:38:30 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x10, 0x0, &(0x7f0000000140)=0xb00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 21:38:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x10, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4, 0x3}]}]}}]}, 0x3c}}, 0x0) 21:38:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x16241, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000140)) r5 = socket(0x2b, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000000c0)=0x3f, 0x4) r7 = socket(0x23, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000080)={0x8, 0x4f7, 0x4, 0x10001, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x10, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4, 0x3}]}]}}]}, 0x3c}}, 0x0) 21:38:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@restrict, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:38:30 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000001, 0x8010, r0, 0x88794000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x80000}) 21:38:30 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) fdatasync(r4) 21:38:30 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x10, 0x0, &(0x7f0000000140)=0xb00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 21:38:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x10, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4, 0x3}]}]}}]}, 0x3c}}, 0x0) 21:38:31 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044df9, 0x0) [ 436.431350][T12768] bond0: option min_links: invalid value (18446744073709551615) [ 436.442222][T12768] bond0: option min_links: allowed values 0 - 2147483647 [ 436.612519][T12768] bond0: option min_links: invalid value (18446744073709551615) [ 436.621065][T12768] bond0: option min_links: allowed values 0 - 2147483647 21:38:31 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x3995c10616d5f755) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)=']\xc4\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000000c0)={0x6, 0xb3}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xa7, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x10, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4, 0x3}]}]}}]}, 0x3c}}, 0x0) 21:38:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x10, 0x0, &(0x7f0000000140)=0xb00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 21:38:31 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044df9, 0x0) 21:38:31 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x1405, 0x200, 0x70bd2b, 0x25dfdbfe, "", [{{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0xc080}, 0x8000) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:31 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 21:38:31 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'veth1\x00', r5}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e21, @rand_addr=0x64010101}}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ftruncate(r7, 0x8200) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r8, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x10, 0x0, &(0x7f0000000140)=0xb00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 21:38:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044df9, 0x0) [ 437.581236][T12805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:32 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 21:38:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044df9, 0x0) 21:38:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 21:38:32 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 21:38:32 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'veth1_to_batadv\x00'}) 21:38:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 21:38:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "5fc92b31b49d4d4a19743cd4e92ed9ca"}, 0x11, 0x2) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:33 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 438.727241][T12834] No such timeout policy "syz1" 21:38:33 executing program 1: memfd_create(&(0x7f0000000080)='mountinfo\x00', 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:38:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) [ 439.042704][T12847] No such timeout policy "syz1" 21:38:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 21:38:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x100) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000001100)={0x1008, 0x1, "03162fb0c956973779b75223e15d1a6f8e0232a18fe25b98ede2a9dbf96bfdf9abef488d392816c498f485b74c2185aeeec55a1c4a2b40ce7e77199a7d55188d49c445d6bbb3d96890465463a17d03fd47e879ba2e5c7436cc643f1d4b360b5d60e0969ca3fc36afc870fe7d19aba4235063f921151b31604ef676289b6bb77429f89c0056e9c7e9be4f1d03dd6b7dd1987e7bd0bf16ed0bfa05e312a0ca156c4a3ec1c114a19251d7dfdbd3b6e7106f1fd00f18c703cc4318603a9970de42e213ea86eef2d31344a1d509201c624f6fa7cfadc8b2ee04afd61acd579d1593e8a72ca6899b1a1e75657557b6b97a87e90d8cb1e06156efc6da4b58c0e1e54afa93c0219124b2a9b635eefedb78c6ced958dcaebd8f265447ccb3cff9daf646d507b4c3ffd432e51af4453470786bd21aa1410b99dae232c597ab53178ccd24cb70de9c970fd357b59c1fe9c20c4d326fe86eed33c07f03785514ac3eeb2cb17a80fdae920d045d78ea84ff67a6ba79d8a7e7de40291eb4b3bb3b3b52f70dc0017363278cd34307b067fee231a46b1ec40a9894dabeaa5a458122d16f2d6da91e693361191fe97c029bd6742d82080d267410a9ed469dd79363d75c50f214b3167a6d4cd3045b66bfbeb0deabf926b2df72a07fc76dac015226f8c6a77dff51ec9aff6d9760aa3631e32829b022c94a875d9566efe182bb344218e7036fbd525490f9cb1c0e531e8f68b6ccd10dac140a1b05000000c53f879efe81cc754fab92545a3b77e8c1daf19417cd4336afdf74afd2e84a6eca4fbcadcf7a2735fdd6a08e534bce83eedb5fa3d69e69c57472c1203414739770e1e20b07fce52503323685181eb78958b77d2fa8378e9b059b407db29e3d74699d4a5a9460f8d3a3b325c8ef7518693fe34ca841f387737dbcaec7cd8072b81411852781985f86bdf96789506f508d9712eb8cd58672ec306bf106e3ed907594204967dbf3c0638d656e070aac4cea7c4c9f03625476fb97380479748e62ee35bbb5b634d87916b19adbd80fa0d6b03595bfa143fca413fad1e96a15d02dae4eb63137c73aca7a383595c51f567a9173d493131eec9dea7f2d7224a011931fdb9736f0a2503daf4f8e27f4a14db338130ae05da71e9d2ec4be52620223ee65ed70b10c626e6b59c99886a1565c84658c40b432048534a1bde6e32d4033ac2472b5b5aafb97804e0f6f058242c53825412717d00ae375abf3dd8a1234d5aedede9f8330ffa21284e2dba3f441b17370598492908f04d963a6be5567d38850fa9c057bf8fb59805498482d8d646490450fc9ada51143a4adb92de1d5768330cf901068ff3914719f9eaaebeeb575fb94d20d0bcd66429a7adc650c55e64bd56b9e2f08db3fb44b84bb98ab68a00162a5f5e623b398667de43475a5746cea5f800b7b16e172b32912bd193b1ccb2eef172b505107acf5bcd2885eaaa56f0d9c176806376a706fdeb29e95a7df717315ef859a56e7ce4e4963612f01c87368bb60396530d8244e9b9d7fb15851d09a84989c1f54d935129134a350f61b07463d0621c183cc1907f5f1f41277dcf95c410042021d6b77cda42c631a8a6443a6c5fe64c8c51551d658c4568632e54eabbd6fb9cf349bfd43d8c264568a76dd8c203ebf1631610ab63ad73a464da9b2a20b3ed6fba85196651ff5c7596861a1d7fc0026f2d4b5a2f668a8dfefb3f9f42e0d88860d401037c7af763bde289d8df3e964321d679f2e5f163e2e022efccbfeb5154febd74acfc627c9416a6078e812b976b67b0da44cf8ec3ade9cfef5e3bc77f793f607ec67e5a05a7dae201e0a5ba4843774b72dfb6c584a37f666b551bcf71964080a9abfe66b76eaa20e1c6ed3614bab3b518bc04764fbfd3d0711694a19f1f5f80774d4c861966e691b6e21fd49d24fcd561c14008dc96a3916167282d8b1dab5d5a2b9b6f1741e663717ed8d7b1c9879f2c0bcb47cf3bb8a0e2cb2f7dfd90845266c33ef041d82a9e934083c11abe06adb9609689ca15beaf7e1d261f1ad7f744835e73e58f8be1d748ddc5fc67ef38ca6a4e817b42f64ccdcaa26dafc3d283ec3de9817a25c866a02e7cfa20ceb280a3e3fb2494b9152ded3694f006342e8c4adf6a407c3bcfc846901841bf9511acae3d3a34f1bbf116ef8c4dd7957c93f64201fe8f1a6a567c0717579148b0807fcf54100d9853e05689cd59305f0769143421e7095e735b0444c4c00272796496ce44a4e0b6b270f950aae1dd0795731cfeee9f13d2c9970a3b173fbc8cb246c0cda7a27feda1eafaa86e79d11147423a1d50311d1d2152814de85230e9a40b81220451197688f0ac646a88a037c01b7ee60c00e0618de22bc5382956d57183f391d4abbcf8c84cedbfab9cf8cd5aeca354411a89b9d3ff25106ff271068136e0241613ddc304c0a36fa6de91e60098010f81d718d441749ef312051ecd86106ed5315b4f0dbf8e3b84f50938d12c5bb5ca53c828a0bb0e8dc54b0f5703f23581925b8addfdffd03492d1ba3905acf4dc31c7a39c344e2197acf999bd9797ebb1419c216509985951ab965a3879c1216470c2d08b04fc01d2d0629c87d6a2294f9e3707e86d31637de40184ab63c778121b7b41076d4ac916f0df3c1d7472fd23f743be2dd770b366f98942f72bf5e1a74f94260c85857cccfc8914341964ce9dbced06f6a1c0a0c8ec930411b28fe49c2acdf2c7c0e523218e2b47cec4e273c087920087301161b29cdbcccaf5e4d1147adf2121d65fbedea4a1cb7185f247c215259113565077908677881ffc243c843a4fa172f504fb3424ee8fb653af88372d1b4d2ee80ffa2571be31730c5e0a62c5a8704b90e5ea1cced588ca538f23096f2afa51f2c669ae0be2712e71dbe97a14e0df705d79d1b77d60a7b6a0e4d5bf3670591edf2a9aff625f6749816a2bc7ef3b2dab8ad20f097028908b072c51d5487bf765442a19ef096562a2cc052e742f087784143cf9aa0e0c5344308574165f55b032c35e61a8a33eb6c19a08794f35e5c2c8983dfcba7e512a8bb7bc75b10b5fa1be5075ebf69a55c9734b8278f2bf93e66579fcc4e59dbca5769b1716b2e0dfbea97a31de73cc70085f5447ff72bf26a5e350d71b9cc9dc88497d3cb5aebc1d5f1ed3b15a574d2e72dcb8d82c55124642ae44b8d1b578e8b871b407a56e889b69180bf5a16f9ead9eb7767f2e6e433dfbaeacca3bbf5d9b1516f490419c4761556913ddd3a9c86bce56253022874a89a4b425f1eb8a1e0e5387afa8cc1d8028ce92852e1d416e5c028db748e5e5311d892d5053b98e11677e24cf91c8f1093a8a3b5b190d840e795161a752d21c3910a4a82042a7ef3a18bc66a4f196b0cfa9d66583f4619c8bc84558e13551a5ee02e1e480f4f60ea23cfc5e6975c9baeb674acc60f18fa850d899945ce910e673ebeaa6ba6248bc6936dda01564c20739c77c5396dd6ab8f71258094e0339322e21e71be44358cf53089d7cc2517be6b67d548d64043e15261cd3b44f6ee3f532e229d4a4508e56e051528c318765d932294ce47ee581ce487d0a6af1a8a3d03c8b633a0d2f173f8ae66c53a9fa3fb5f053b52bb01e8cc89b1a660b0bd5a4bc7b68933bc8c2bc884b83dd54586d0237acdb9d0b04ad827201a61e5fabdc3d066d21abb3977062322ffe02563d3f7012f07e4c613d5a793b4c42ea7a72da049ea979861b114535cc699743a4f0da5c41372362976e99f0b3c1bb372e429e7baba1af2a33df65abef0d238ee64dc6f498163721c10f1bf4686e09867db8854da8f60902c5ae6ffb0fc0e16390c0aece69627b412ec0c4515211cbd999a533d8e11fb15b9080907778b54a56988eb2299887de64aa7a55ebfbfe19ca27753b90a1cc7935eccb50bebc6640a88b70b51fff54d4908a4a805718acb9c49e1eba8a257d288eb6d143db1f7afdf39582185b94afeb24dd6bdba2e3bf9335c0ab996cfedca63715f2dbab56a52363e347b17460d9ca8766ed1329f9a6be60962c74b2248def89e1c3e652fb5aba17d267514ac591d649a7a948dff0efbeb588d55badb340ec1cf93b6909d6d65159ef1ac4764bf00ed299e8f4eefe2827ed68e51351a6caebe798895a241eb22532e6d70eabfbc47031af61fca71a3b0fb1362f33ac25b5af648224c8aa05cfdc2e561f818646e370346ddeabf3f98922531af3a2caf77a0713717178b38b7ade227e9b3bf4a89af616ef84e22d0340faa347dde068179b79b2f5af70549e38fa6833ad3ef67c191745a6de5b090f84ffe5057481ab93db3f8b5aec933cb05f7a59da02d0c1b3fcf97c25844bfcc231d2f731a8cb4a89b686f71910c49af5ec4d0008121780136c21339b1a30e0c16378d7a3522bb6b742f39f2bb77b6a1a5af94a921d925df44dcad3f8c745b4ab785515198b0b217740f50046c6c0886ad75c125f831501ae170617dd07b83194e13c5c65b4bf80f1b4833a9b6ca57d3a82057c35d5e75b0e7267f6ec360bcc25b4d074eec30405192d7023d92fc43ec7084d65ee75af46aca4020091dc9e03e648ba56a12014102fb0698b55b314785d80dcc743e54fe3f22aec9e721b622c8536b1fc750d06e7a647b529f64530d12a26cfe0e10ec2888e4ebd3ac21193d8b297bf7820c8eae7ec851bece406c95ac9f0f880a5b432fb0e0f2c6e4c2f3de55e7c29140f1debc1d165588a0cc60bc4b21c887b85f3d253d2582b31616f0cc0990fb6648543a2b95c9ca21dfefbd8ed47121bf44868722b1b8be38de9bc0e9416c42f97595c97b7cb1cdc71b53ca2553fa97bfa9731d6afd15275d27c1269a437fe1d1cbde8f003ee444e1c1aa8b30ed6c8452f941729106abc3bfa17be86af13e8e29ba8ba880bd8fe0c49bad2990726dfdca2ec300dd996ef6717dd21ffb52e75bdc63b4a13629788c10b3bfad664da37a2996165a660102e9303744aa20290757e45ac6746e6beee027527dc3f70deaa7998d373b902bc1689649bf2ec4b0c39d8061014aae84e2db33f5f9abb99a88eb61587a24f31db6cb989bb8ffac2e3ec440374487f2a6505229defc4d2c9502caea7af4b02945cc78c381efef30f15acbfc049765be9ef4c1b20d0e1c39af98377ea11c44a2ec263d248ec59f4d87246f71178da0405f65b173e6a7ce8cee3812df99a3a1e5bb4b4990206013964870290ad93528c506668499ef330bd6f90850e252ec57903701f87e9364b8974724f9ff871cfddd0636e5b67a1832890fa1d3384a93b088c49a3c1f510f087448f7bf4f62df761751a9bffbdeeadaa6a9c7a980d59405bc1799da09e12f42c7b561694184e10f6981493593e6019b7dc9495f1b41b93b2556916d4feab33985535af2f585be778d2202c3a52845031b353599fc68bbf6b479c402e450bfd9e91e252e56735abc26ef244f80f3ccff84843b0b387f8c42c714541a3a4b941f15800122913b4b622a8ec01f1828d4fc01d35d59d90cf1bfeda38ac76ed3274ba8632b8fb98b2fcac26a3ee40b64fb5a4ced96ad79cc5abc5121512b9635da852473b0ca53d1785fbefc11d4e95c801c5eb711f8e16a165b65eb88199bafe0ff1467f46f98368d18ec5a0122d76d50f38d0868e43e860e3eae96c46ec3513b0273f6519a48cd140f2d39926158731b355b6edfb769c28049732c7907e6bd05841e268b98745f649544a05b7b9cb36c602f333ab36383f77315154508d70ecf6b8dbb577319a6ea39f9b4365609fd1343acf3502520b8869b11fc19734177484155039012"}, &(0x7f00000010c0), 0x1400) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 21:38:33 executing program 1: memfd_create(&(0x7f0000000080)='mountinfo\x00', 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 439.290027][T12850] No such timeout policy "syz1" [ 439.425022][T12856] No such timeout policy "syz1" 21:38:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 21:38:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 21:38:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x23c0c0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x800002, 0x12, r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x326c, 0x4000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@acquire], 0x34, 0x0, &(0x7f00000000c0)="ec6efaca78832282b886b27ecc97ea909fea454fd9b112f619c8db7d26776deb60b6f5cc4598da0e006c03a7542d3a3a7f80d479"}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 439.661982][T12863] No such timeout policy "syz1" [ 439.680248][T12864] No such timeout policy "syz1" 21:38:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 21:38:34 executing program 1: memfd_create(&(0x7f0000000080)='mountinfo\x00', 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 439.880204][T12872] No such timeout policy "syz1" 21:38:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) pidfd_send_signal(r2, 0x27, &(0x7f0000000240)={0x6, 0x101, 0x47}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r4, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa4, r4, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x53}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x56}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:34 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 21:38:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4e, &(0x7f00000002c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x6c}}, 0x0) 21:38:34 executing program 1: memfd_create(&(0x7f0000000080)='mountinfo\x00', 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:38:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x12a) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './bus', [{0x20, '):*\xe7*'}], 0xa, "7c3842075f6b3b88601ab673ebf7601f3a18514023446620f194df87f11d206e4004fd8faf9b7faddb72cee25f6c4677d20b1908d2620e7d4168ff0b5fa50042f1d6120cc8b6cb4dc4e82cc496ea5671001b61b8bcaec79eb198871c4acfd690a9ac2f66aa8dfc2ad44d846b125c1bee38bd7784211a0e4ef5747cdb3c58fe40803d9943f7a38badf7598b115ef1a655897770ef40dd6d2ff0443ba1775c02ad4c2df6db4c6c"}, 0xb5) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4e, &(0x7f00000002c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x6c}}, 0x0) 21:38:35 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 21:38:35 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000000c0)={0x2b8b, {0x7fff, 0x0, 0x5, 0x0, 0x80000000, 0x4}}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:35 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x0, 0x2, 0x8, 0x0, 0x81}, 0x73a, 0x7, 0x1}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 21:38:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4e, &(0x7f00000002c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x6c}}, 0x0) [ 440.841147][T12897] bond0: option min_links: invalid value (18446744073709551615) [ 440.849296][T12897] bond0: option min_links: allowed values 0 - 2147483647 21:38:35 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 21:38:35 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800003, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0x2, 'syz0\x00'}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r3, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r3, 0x80000001}, 0x8) 21:38:35 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x40801, 0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000580)={{0x0, 0x1, 0x100, 0x0, 0x800}}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000004c0)={0xa20000, 0xfff, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0xa00901, 0x2e, [], @p_u32=&(0x7f0000000540)=0x27d}}) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="2fd70b2c6048f14661734a6715e96783dfeae87932009222d68998826dc7cd0754d8d76ec187431be91faa7909290d564999e2e43b0f80b4b712b5491b054511c4fca16bd878c5655e", 0x49}, {&(0x7f0000000100)="a22893c50a6d98cfaae86f0aec60a1dc1634ef50cbe0b9ac7ede6bbfba80ca38aa305a4e2940bbc0957703ea4d9ed87287ef2b48e26d3c11305fbbd4820b8fd8aac79a9629f624971715a0c0b808ee39c3072bdf1a742d8d5e1dd73c0f43a1fc47bd79fdb8ab010b906fbd9c373ff4225c9c72593853322a8f56efb0e94285c0213e46d92103e5f7f7b1c8291be32e98c2d0985dbee750d6e09a6c2ebf6095c11b870a953bbb76b46fdd1b092558658fbb3567dd5f79ebc859f51d89dd2b7b8deedccb887fc03baeefa8531164dbbc7e384c5e5787ef53649a77bf2179d4f600f7db5a810e7b7c2197b30947447eda918309e1", 0xf3}, {&(0x7f0000000200)="6275412ec19b", 0x6}, {&(0x7f0000000240)="139dda705f393615a84026fa047b490410f0153547a731b203f300b560c7c3891fbff10ce3c9bb9ccd10eb243877d911ca7d446ea87ae937984b6a178c8d6bd9b856da31703c92de8e3f3192c29778d50bc6c77d8e302eb595166354304b276e9b892301b2b35ba14729d81e3925019849a89974146482096f50645077ab7c192b9bc3c76234d20fba585075323d55e4ea6322def3c71d3572700dabc4113ef5b42f48d75be4cfa090e9df87ee058a8e9da27ad65ebb11c0718a2d1a2a7d2c9a83f0ceb55c100483c503ec654f5e0964b1848becac6850ba1c54cdcb", 0xdc}, {&(0x7f0000000340)="2a72619ac59b484fe8cb4ef21706", 0xe}, {&(0x7f0000000380)="304cfa540b6d93953cab8fec3bf13b934d76ab0f2f49ea76e675e5e957217795cc0df624a036456376f0316c5c77c5b019f95798143290abe50485228be96045f7", 0x41}], 0x6}}], 0x1, 0x800) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000600), 0x4) sendfile(r4, r5, &(0x7f00000005c0)=0xabe, 0x583) 21:38:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4e, &(0x7f00000002c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x6c}}, 0x0) 21:38:35 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 21:38:36 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 21:38:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 21:38:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 21:38:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 21:38:36 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 21:38:36 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x505480, 0xa5) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x41d34000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r2 = dup(0xffffffffffffffff) sendmsg$alg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="95c46b0b894a93e32695867ff9e042cd76cb273783ed0648cb142f7e3d6fcc1f3698ba77e0cc40e0e31d8ab8", 0x2c}, {&(0x7f00000000c0)="c74d416b143301ee8b90c5a9ed710db96a1375fdc1c739f6651a0f991ec96ded6e2528d06f5f4bb02607531f89d2e15d98d954c50cb8bd1d28aab837424548f445c2aa9a9f21b238972891b2ebea605d7d5a9256fdfba04db39cf68306b3343c440be5658a56484c28a17369c3a8d2e1aee8fcd2845cff838ed4836bd3bd0284acfcbbb180d54c8e1f3bd3267f7b14c345cd2d614b874d0d89a47130f6535eebb9c0defc7b690c3d9aaa9509c7d48696d9a8398226f4fb6871fd75d9d6e9da9672d77e6fbb152b29a70bab41731e538bd0189575c060dabce41ad8e9253cf64347a39e174b74f097ee9f64a747346716a9863e", 0xf3}, {&(0x7f00000001c0)="bfc463c7df00dccd009c4a31cab8f707708cac0befe7f6ca2e6a4ed17ffc200d1a9d2e2512cf035a957be0d2d0211ae178ddec335f1756f0e0160391c9a5fcab5471329260cd2f0ea9c2dfc6ceb0ce51c21d7eb1142eaca6212ba63b4a85101e9fe7581bf669b3ec4c7c8111d9a825ce1b1b84e25a9afbf7e3886aaf5343e710c603d10bc31d81257ed45131af26d710242d863fd02063ddf327c39251b7f2a8da95d573e2a29aaa8a2970a388bfff8590e36b531de3727293a85cb42a5760bdc068a34adf2e023cf7db3bc1b11edf30ae4c2833a364c10704cc5354c22ced10ffed9ca7638f3daa716f94deabe3c7a8fc91e7cf21b5cba8a54abbd7cbafd5", 0xff}, {&(0x7f00000002c0)="96d689c183b8e2b8bc2ac89e423013682f8c8f85c29fbf76bf657739dea3d9ec01434b90b7c951ec405375f39de2f106675844514469eac110a43ddcaa64745b0381b9df113632ad8ccfb80128e9b29d3c46c1df0a9fdbc9f9778045909a91a3009c3ccceda19ae878e8a75fb8120c2b781ec5e3dbc0a5b790f70f9b6f5fc48035947c786469e551ad937fc3a233c0ec0b252b4cef638217aea6f7bcdf942d4cd83f761266acd139e96d2df0d9a5e072be6726ce8dfa07088403f985ba9fd2438061d72397a7afd7b3421ab5ada809e80a16b3a2d7d51ea6c33794357adfb33c20ac9e7622c48cb0c90e0642013a9f1f286fcee30a516db63dc140f76a14b6853558ff17082a935e0a99d34718e2e7d0c02ce050950a4fbc61f5adee933e998465a566656f9c35314d3ed5324f0acd81f7ad85bfaf0b552205d6c93553789fd52140426a8e3bad3265afbc88509bfc62fb68290114794ddc34cb470700e8ae15651c469dac0a3b25fac330784d00273eaff08333971c0ce8b9f8e4c86cd2af3b518bedc93e703c86896118297ce83cb0b495abd368447fe9e377387b6ef6a4f27f6cf25b5b992562dd7d57c60da2b1acfeec6e23b987d8787433f23e0f798c388eb4d0d9bad97789195dab1f54d5ba5726dafcd31b7a301a87078502c574acdbf3cd3435c856a970d7735e6b459e0d3a7cf0cc025416eb4f431ac6f9eadcd074930a12698d957bde5ac6803f7cfbf821d9523c728a9bd2f01335f13305d94b8b1ba05ae28d8de58a7d12138c1e418ac1b8080a276d736988860f6ac3434ef76a295b3cc269207bea01b1b990dd4f0986a542f50e1233856909305f923387b292398429adbaf7320906fc6a8a371350dea1f5a1083c6c80fb8a71fc0e1c27ed2882fa813bfce9084c3c2eeb82aa5ed8179396dc323229314d2ac63dc38df14340326e75bd099bf20cb99b7861652094e039404bfdfb36621eda5ec3e7619f46b2483ab95bc4547050601c93ab501ba505575398ab9a6091078028f81b7e1855efeba252603c00ccdead06ca28358561b7001f1a23984b6e5816ce2f3eff73ebe57af20333af254fd4bd700b9f9eca4f8edbb9d99f63959dffe1544c3ade4f3e7882b076d31a3a7385322eea9fdc0ec155a2ce4332b7ab33a8c212488d6cd27eab6d577f2cecf92432978c516cfee26e20d9f73f4713d6d7b8ab41a824a593d43edea55afe38a6929003dc7878741a5873be19d5bfb709b393feb3ebfdc8d098b583075b10a5719dce3960a44b19e9a8e4d607b93047520b0d2305643efa4934fa57d6006a6de05b96fde74f8e5f89543fa85c6f8936577726d800a279491336f9fd80ddf808365b5de10bd610e888ddf5a3cc6d5078d03d2a4845e4007d0056f690451dd61bd7e61b6899517403bbc90a859775bba5bceaaf55e682391fda78e024f37a76bdbdad4cd56e943ce0b11fe9d2e815bdbb879ec408b0af1a182a03dd43ab939379db1eb75d8d73a01099a664527f83914e4a54fa8cb831b01389eab523d6030b89611b0b1c207e8e2c790dfa9c3a59d342d749674d5e853c49ce57012aec60ccdc8eb5317f2c81251f9db5ad911b17e59a0b96a6c5f4107d51bfa6731319fb624d9d9431a511400a3f539250be8d2fc8840efa23dea424e89a1053d14012c92250c23c0dbedd95418d04cfd93c4de4139ef24964c75c798215121c8dc3d209298068617e23428bda8c9af2d8ef9e891a648932e6cede1af238d5b15ff024086a39801d795934c78e5e5617ea8c6d774f004d2511e2a65ddf6647fbfc78fa547f5698c8a34bce47e75ab3bbb22070f075ad1fdc88aa9855f5db266468248b44da112bd7ffe09c5bff36bd305a31db572df30ae39fdf55a9f2b966899207a5dfc0921a29020157e067357441ebd53df99b57f7b932da4b5e7e01185f87ec9f6d09f992ac07d859fd2306985c33ba038bc4617a8e9785cb6760745e15375e07ef311f0d91c9d4af93ed8c13154841574cb30d81465643ee9facddbdfeffa73dba1bc2a84192b0301022ca08302dc97f59ddf9287ae84f67013ad56242ae7e974b1db930834c413fd4ed9d6d85dba79991c13334fb60320e4053ab254f75df4aaf2e8b02576b47722a33dce1ba8766aa554fbc458e407ebd72c2d892506fc18cd7e42f5be422f83134bd69ba86a458e7848bd7cdbea0a4ed4791fb90adb832fe68f9ac097cbe9381a93e7eb91b073591dbbcaa4e562044c49cd9008db4c0a04eb27205da264b3831caadad82700e297d61857c7cca7ee88390ff41ae5465de4fb4b75905448ea06f883e3021023170025d28909756b5b78774164e0a769fde4d97059f8031eb25f96b77f91bc268b7e2983e7c74081e81065fa67676c8381e4462d514298c6277c17ccc26ebb79a3a0111fdf30b108ff1356c59f022095b192a4b366caf59f914d08c21d88a10d3c9967ce5284fd7484052bc25ad43e099f5a3fbdf5ec765a172721980a63d760e030f12343d862536106c5ac4432fb2fa9a30cca511f9524c1e14fe00c6a76c8dbda5a076d778c0ab7e71b449cf85474a76611105f3384ce2e32fc8d42bed689c57bb18cd82dff04b9cad74e11430190b2c3dfc143cc8c8af550c53fa301877402d179eb2c02aeb08f2961130f4a97ee8087efcb71d441f154d306beab2fc6075d5cfc561d7358def27f6656465948926bcb4dc6e54689637511387aad47e65a87b367b8b10831f1141ceec24dd82adca0e97a22a58a5760a75616d951bb7619e7618e0bacdcd5b67add5407ee58572a43aa70a0a8f9f12e8e8ee5973f24d55c45fa5eeadb0fa46dfc57c30017feec26edab9c79cf3b919abf8d43f4839c28b21f041560960a51ea990121ff63da53d1e4bbd2bd4dc7e19d566208e25cd745c7c7af30ec6ce8ce1a2b41f4fd4630956eb2409c259a75ac501eb535f52b75461eee308224439ef997ef1238274fa7b6348e606e9a4cfda4a37bec6e051c2cfb880b5818cb859cb09476cc7ce2b8d808738cd05fcce0ea44ce43926537aea7a4dd6d08d09d485dce5c30395c2677a60b492733ec9726a54f32171d134e41d809cbeb8977087bdaa89dbfcedec8737883f05f72da9806536cf58430c7b99a74d91d7476f1c1fa623245f8d0661ae446f1c40ee2acf3abf115cfcd63614709fe7b7e3a697d09ba2e655ca6f5c05a77e68ec3411f6aa8e2ee2e56bd831f32a1c4256795173f74310fcd79ab1587bb5bf02fbaa6653176a32ed07956b0cde46e1f54077205cbb1fe0ed0e0a0bd37a7f48d7cf76a6c6297a752786f6734041285f73dd2081a1eeeaa97ea30653a8790c9697ed5691dfe7810c9e910bf00aa329b270896657f83b272bf5115ba4198b248075ca52b082279eb2ac17275b6bc895d3fa0e45de6e7bd347cf50cb55ee70220032c4c338e192fd0cd1bfc8f2cb6aed55e3fc0b4d8b0b4b515a9f90cfe5b24914368cc8fbb4acad508559dee74fe81d9fafc96d1d96e069aa513ec1ee553d70432636995644263a63c638718ff9f114aba4e5f210b38ca66f4d0184f23b9a7904290d739783062403391da6ddf707d926e311686a8d81bb114df4273ac456d0acca0c6510f39e50e886064dfc1fed966d20a071c2470de5388e54b56bab8bc4cc54997a1f2a674abff2d5f6f964466ccd9d9b2e1b9573da74bc064b72a442c01621e2b8d9483de2a4c22a9bda93f1b2ce21b9dd97e8e948262b47211d1000e1cfef8fd52483cd18a644cb777b323f5998ddf24446be49f52b934fcc47ab402b9e29e5334ea0c7232e0cd03c1fb54028776121a8cb5a26cbeda64fb0ec753f6469b92be212372fdb269c925d57af367518ccb6424a886d057859ccc6a6b67b759d27e897721964ef0ef73578e841d028ea90fd06266018ac1749893c0751616c7460375830d925f6fa636f7255271fb8faa1e7c50b070ac3ce8c141994ca7e3e6265e90895140de6f1e0a53733b55efd1e3da254d42d1244730ce594545dce320689618e9c9181cdf7948a2beb7f1b2bab83374012efc5093014bc4553fe0cc4d5bad2ad25c623a1bd5a28df7d65ce5f026c9b332bd08c4ddf7c5ddcf35548b0b4cacb2030af521b352dc1b22efc56e1d60f67af32e0a3ad05b44fd74af6b287306753980a7038bf1db18ac20c88d39f9e7b4966d43d8b71a1d21224e498c1d6c064b8b388b3dc33697eb140ba909ff1d5f22083db4e5e5ad037f73677e3d4b7ebe21f67c571271fb2908128316e4b4e6fac6cc705eeedabbe5ec38b665964d05aaf5435e8b85d257ed6117c07713fb64f706c85e33c25775199f43e58087034ee876ae379b7b45a49286bfc687ce71eee2bd2069e767db83730a2938d7025a12454d7f898fb67760bac7e758e457179d7eb7c71412837f11af8187c6685f92054b8f6cec31914c9424dbb9a3c5ad832a7e6223c3aa68135efb18262a4d3367b2a0fd2ab27c92075d4e5c959fbe1ecb6d1543b8e683e948aaa89e32c5dbac02235708a86da992a62a0daaa493b91627f25cc966f2d7e4aad7c23fdfc664f48eac0813322af12202f33cb6dedb8d54a90f879424f9b71fb025fb1a0cf51ba716ee164c74406a966049f9caf7369b63c6c94dd2765260f6752b3015cc8d47199ea7855dfbb67cd111cb88f9ae240a781db327c581f900f844bcbcd86fdf247d6a86f7a537fbd13174b13e4f74bee8f7d8901a5cab46ce6bd2cb416ee11b2e3f28545d7c3451f03658baf6da88ad55d981032215bfe58b0a87fbf95e885c7efb1e5da0e44ac4a671f3154896a6ea4863df4c13c7e02d5cedde35657674f65bb993a9891efb751488d731694e9b51802d055b9cc63a6d83a0e9482ba7a1db6c913f23f32e2d81fe90b8b1f35b4ceab79e56ba66db19d769fa35b765d20fe4847553839f779bb35511f0708a4037a6235ae4b565bb45ff33c60ffab91a761430186ff5ac49a73ffed8d30302064cfcba89c487e4914f924a9566bb9ef73f9691c3d6cd4e77631d65ece84043dc46950a8113865c1bcb4f8f33eb2eecbb47f7a017e4140ea2fe0d36c42eeca7c0e418d9139ab9a8ffd2ecd1c6ee8830b1b6f2fc246686c200c8f2694066fbc353e207ffe326231b29ec8340cae23ea72f80fe3392df3c0865744b7b6d52655d111f0f706a50156469427e96fdf71cb49c8c27614bb2c7b2c1ff8b98a29260bc153cfcc4cd987666b978e2dce00c5a3b82876263da4f5aa91c5fba240b01940002f08632842eadebca4240056da268338b21b54a59939249c3b74b68a69e5a932f75c58207afd1e5b34b462b7860fb98a06a74e98b0d85b2907dc2814b134e475eaa2432fb75753965202b1937837ba134cc2898ccbd1b808d0ee934f0cf7466338ae8acc9b62386b57a3af200c4aa702392ab89992d1b999e46bc61822727e5cb86c55c59276bb823acb51ce6fa19f6a4b5ffbff001b1062d404d833210d84327e85256b2fdb469386329f8de6b97119fd139218e8aab7116e0696452867b2855438b66415606f18a6e8533b02a0f3dcce0338cdae157baac5513b00bbf256c395b651f39dbcd246e08cdf76b7dd3dfad206b3bed21f5e29b0b691925ab0324c42fed3bf4ed616058f1dac4abf70af2986f7f7150e1cf92269ee8c20882fafeea656a292995b75a39e1143936dbf3d10815c17f15b128e0e1385fdef2b9da3a2401eaa1eee69a4bfcfe01637a933ef5f93a16b5722f78a366e71ecbc1f976c6fe2f83b6ef8713e6aa5468e36aa8354666280f6e004d55ab2268c", 0x1000}, {&(0x7f00000012c0)="15efab7d9b5f66e5e92d6ef8d8a82617ce0325befb6ddbc4ed3b55f539b8deffa0c1033a17089747", 0x28}, {&(0x7f0000001300)="5cf9ae2e9fdafcf72be7a163d804c2bcc45c916d11ebf635824ebba3514e6c73c567f9d4", 0x24}], 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000078000000000000001701000002000000012a243218838e58a7cd3116b9b3630000008d4a525e6b91547977b01c6b5dbf1587959b589b6dba798091e04da9f179c27e259c4153feb4ce55cc18665c4e1498fa6abb7220c751e9341f67f6c9ae4100b32e5b6fc8c7e3a3d01f8b369dd5a71c00008e67880018000000000000001701000004f8ff090000000000000000180000000000000017010000040000000500000000000000180000000000000017010000030000000100000000000f001800000000000000170100"/240], 0xf0, 0xc2}, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000001400)={{0x2, 0x4e24, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x8, {0x2, 0x4e23, @local}, 'ip_vti0\x00'}) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x503}) 21:38:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 21:38:36 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 21:38:37 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x63) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000005, 0x4000010, r1, 0xd44d3000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 21:38:37 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 21:38:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 21:38:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 21:38:37 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getdents(r3, &(0x7f0000000040)=""/135, 0x87) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) [ 443.053926][T12970] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 443.074143][T12970] Dead loop on virtual device ip6_vti0, fix it urgently! 21:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0xffffffe1}) 21:38:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 21:38:38 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x40004, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r4, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x8000, 0x7, 0x78, r4}, 0x10) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 21:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0xffffffe1}) 21:38:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 21:38:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000008, &(0x7f0000000180)=0xfffffeff, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x20000000008, 0x0, &(0x7f0000000000)) 21:38:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0xd) close(r4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000480)={0x1, 0x5, "24d7890055629215b25121be291012a406bc3c9e3173d0f170d59ba7f021b742", 0x8, 0x3, 0x0, 0x28682f57, 0x2}) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 21:38:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0xffffffe1}) [ 444.247358][T13017] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0xffffffe1}) [ 444.453850][T13022] bond1: (slave bridge1): making interface the new active one [ 444.467098][T13022] bond1: (slave bridge1): Enslaving as an active interface with an up link 21:38:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000008, &(0x7f0000000180)=0xfffffeff, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x20000000008, 0x0, &(0x7f0000000000)) 21:38:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 444.776424][T13022] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:38:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) [ 444.868705][T13043] bond1: (slave bridge2): Enslaving as an active interface with a down link 21:38:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000008, &(0x7f0000000180)=0xfffffeff, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x20000000008, 0x0, &(0x7f0000000000)) 21:38:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc8018020000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7"], 0x67) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)="0245f85d05d26e4c4ad469d06bbc39f8215c47fa2094e364b5544e3871bc286097349a1b16904ec584e1308e24bf3da717645064be0bb965144036cb6b0be32964f57e0b71da667fffa99b0f854cdc116915daa1db39faf927846ab28f9a11a2fc8248bbef3328f8a134d929a08ad0647884cb217c45d485ee7f", 0x7a}, {&(0x7f0000000940)="377c544ca497afb2c4f73bcfcb656795251d3e0748dbb528a7f08456fb65f3bcb04253b774c870afb5c1b2474d57793fea633a301af3808bcadb668aba5cc2a61aba82b9351332dd356d344d6edcee0dea40e7ecd7afeed76b3e55065ca1e0aa8313d0668f00ae33e485b506cf15163f9f710bd38996f638d0b94115bfd4ba3116bb", 0x82}, {&(0x7f0000000a40)="e0db66aa2744b510508de4741694f70af8802e77ea39a774e166d7fd42f0d8f21c48cc2a48464536bba7840d26de6e80a2", 0x31}, {0x0}], 0x4, &(0x7f0000000b80)="3674aec2e23bc5077f3b2bd3225785ba03d686ff7c2d8786811191bf29a306ee0ba92c71568990c0585ca6317d39410e14b4364b78de92b79286a73bdba8e59a51dee7a663ff93bd523d2260cbbc271ac6a5db1ce6d3bc58a12c1a4a8d7a886cf8c3966622012e7f0a809930e953ffaa4afcde4f7931c297e5978cff02c36adccfef4ae9e3c10ae4dea5fb2d1cb979c8c81e8a1e88c5773da30ba706f0090581c5d5e906b21cec1110400c3925c145460cc01f12a1e36af5289ed2e504f5a250bad038d9", 0xc4, 0x4000}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000300)={0x8, &(0x7f00000002c0)=[{0x5, 0x0, 0x7f, 0x20}, {0x9a53, 0x0, 0x3f, 0x6}, {0xfffb, 0x8, 0x1f, 0x4}, {0xb073, 0x5, 0x1, 0x3ff}, {0x3, 0x20, 0x6, 0xffff}, {0x3ff, 0xeb, 0x4, 0x7}, {0x8b8, 0x7, 0x0, 0x400}, {0x3905, 0x2, 0x5, 0x4}]}, 0x10) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 21:38:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000008, &(0x7f0000000180)=0xfffffeff, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x20000000008, 0x0, &(0x7f0000000000)) 21:38:40 executing program 3: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x130, 0x0, 0x98, 0x0, 0x0, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 21:38:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) [ 445.538136][ C0] sd 0:0:1:0: [sg0] tag#652 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.548725][ C0] sd 0:0:1:0: [sg0] tag#652 CDB: Test Unit Ready [ 445.555423][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.565204][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.574990][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.584801][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.594614][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.604402][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.614185][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.623994][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.633794][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.643554][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.653375][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.663162][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.672859][ C0] sd 0:0:1:0: [sg0] tag#652 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:40 executing program 3: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x130, 0x0, 0x98, 0x0, 0x0, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 445.700794][T13130] Cannot find add_set index 0 as target [ 445.983934][ C0] sd 0:0:1:0: [sg0] tag#653 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.994575][ C0] sd 0:0:1:0: [sg0] tag#653 CDB: Test Unit Ready [ 446.001126][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.010956][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.020706][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.030546][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.040334][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.050184][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.050305][T13141] Cannot find add_set index 0 as target [ 446.059958][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.060072][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.085025][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.094824][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.104619][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.114444][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.124216][ C0] sd 0:0:1:0: [sg0] tag#653 CDB[c0]: 00 00 00 00 00 00 00 00 21:38:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) 21:38:40 executing program 3: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x130, 0x0, 0x98, 0x0, 0x0, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 21:38:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) 21:38:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:38:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) [ 446.492009][T13152] Cannot find add_set index 0 as target 21:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:38:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) 21:38:41 executing program 3: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x130, 0x0, 0x98, 0x0, 0x0, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 21:38:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) 21:38:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) [ 446.952268][T13161] Cannot find add_set index 0 as target 21:38:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) 21:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:38:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89a3, &(0x7f00000000c0)={'hsr0\x00', @ifru_data=0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) 21:38:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000000609eef7b01c23a0000000000000000000000000000000000ff020000000000000000000000000001"], 0x1f4) 21:38:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r1, &(0x7f0000000080)=""/99, 0x63) 21:38:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:38:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, 0x0}, 0x280}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x404}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:38:42 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x54) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x301000, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000000c0)) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000380)={0x4, &(0x7f0000000100)=[{@fixed}, {@fixed}, {}, {@none}]}) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r7, 0x2, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x583}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10000}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x5, 0x0, 0x4]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x2000c014}, 0x48000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89a3, &(0x7f00000000c0)={'hsr0\x00', @ifru_data=0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) 21:38:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000540)=""/245, 0xf5}], 0x1, 0x6) 21:38:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000540)=""/245, 0xf5}], 0x1, 0x6) 21:38:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000000609eef7b01c23a0000000000000000000000000000000000ff020000000000000000000000000001"], 0x1f4) 21:38:43 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) 21:38:43 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) ftruncate(r2, 0x3c80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r6, 0x80083314, &(0x7f0000000040)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89a3, &(0x7f00000000c0)={'hsr0\x00', @ifru_data=0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) 21:38:43 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000540)=""/245, 0xf5}], 0x1, 0x6) 21:38:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) 21:38:44 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89a3, &(0x7f00000000c0)={'hsr0\x00', @ifru_data=0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) 21:38:45 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:45 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x280000a, 0x10, r3, 0xe28ad000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000000609eef7b01c23a0000000000000000000000000000000000ff020000000000000000000000000001"], 0x1f4) 21:38:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000540)=""/245, 0xf5}], 0x1, 0x6) 21:38:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) 21:38:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) 21:38:45 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:45 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', '&\x00'}, 0x8) 21:38:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) [ 451.544964][ T33] audit: type=1400 audit(1595021926.120:6): apparmor="DENIED" operation="stack" info="label not found" error=-22 profile="unconfined" name="&" pid=13270 comm="syz-executor.4" 21:38:46 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000000609eef7b01c23a0000000000000000000000000000000000ff020000000000000000000000000001"], 0x1f4) 21:38:46 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x810, r3, 0xffffc000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$TIOCSTI(r0, 0x5412, 0x1) 21:38:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) 21:38:46 executing program 1: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x25) 21:38:46 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', '&\x00'}, 0x8) [ 452.495281][ T33] audit: type=1400 audit(1595021927.080:7): apparmor="DENIED" operation="stack" info="label not found" error=-22 profile="unconfined" name="&" pid=13290 comm="syz-executor.4" 21:38:47 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', '&\x00'}, 0x8) 21:38:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) close(r1) dup3(r0, r1, 0x80000) 21:38:47 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 21:38:47 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000080)={0x2, 0x35af9397}) [ 452.925375][ T33] audit: type=1400 audit(1595021927.510:8): apparmor="DENIED" operation="stack" info="label not found" error=-22 profile="unconfined" name="&" pid=13298 comm="syz-executor.4" 21:38:47 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', '&\x00'}, 0x8) 21:38:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000280)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) 21:38:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000014c0)=ANY=[@ANYRESOCT], 0x17) splice(r0, 0x0, r2, 0x0, 0x18, 0x5) [ 453.365092][ T33] audit: type=1400 audit(1595021927.950:9): apparmor="DENIED" operation="stack" info="label not found" error=-22 profile="unconfined" name="&" pid=13312 comm="syz-executor.4" 21:38:48 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 21:38:48 executing program 5: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r3, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="020000004e20902f929bedd9b373556f6e0ac090d7c5c166fe69baa4eea88cbbc59fe5e913449ea0c3bd14b2f261f3a80f42ec2270d1dcaacb1b95f8b174c7ff495d76235929099fc0cba033e3711196969195d37f6090008232ba5fe4b23be6e87974753d0ce8059d778dc0f1381a8472927b885eb5c47db45f1bc1dc046a4a49dc77d8192651880113f5fa1057338443605475b5b388e9b5897b94ae4856d628"], &(0x7f00000000c0)=0xa) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x3}, 0x8) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r8, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:48 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 21:38:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x14f) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c650700f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a2b0ab0e74467713328b5e4577124d1a2e21da765cd1ce235606000000000000007149595314f0771b65d35d129933dd93f99f03"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 21:38:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000", @ANYRES32=r0, @ANYBLOB="939976"], 0x28}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r1, &(0x7f0000005c00), 0x1, 0x0) 21:38:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @mptcp=@remove_addr={0x1e, 0x3f, 0x0, 0x0, "e5853f8f7e5beb1e4cfa37d71eceb6f025dc9a9bfe02cf2c39f9a69991bd223f2039e323392561e4966aab0817f379d6fdd0676d37c16d22fa198d13"}]}}}}}}}}, 0x0) 21:38:48 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000003c0)) 21:38:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000", @ANYRES32=r0, @ANYBLOB="939976"], 0x28}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r1, &(0x7f0000005c00), 0x1, 0x0) 21:38:49 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8, 0x20801) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) recvfrom$unix(r1, &(0x7f0000000080)=""/155, 0x9b, 0x2002, &(0x7f0000000140)=@file={0x1, './bus\x00'}, 0x6e) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x131000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000240)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 21:38:49 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000003c0)) 21:38:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @mptcp=@remove_addr={0x1e, 0x3f, 0x0, 0x0, "e5853f8f7e5beb1e4cfa37d71eceb6f025dc9a9bfe02cf2c39f9a69991bd223f2039e323392561e4966aab0817f379d6fdd0676d37c16d22fa198d13"}]}}}}}}}}, 0x0) 21:38:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000", @ANYRES32=r0, @ANYBLOB="939976"], 0x28}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r1, &(0x7f0000005c00), 0x1, 0x0) [ 455.220402][T13357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:38:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @mptcp=@remove_addr={0x1e, 0x3f, 0x0, 0x0, "e5853f8f7e5beb1e4cfa37d71eceb6f025dc9a9bfe02cf2c39f9a69991bd223f2039e323392561e4966aab0817f379d6fdd0676d37c16d22fa198d13"}]}}}}}}}}, 0x0) 21:38:50 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000003c0)) 21:38:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f00", 0x10) 21:38:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000", @ANYRES32=r0, @ANYBLOB="939976"], 0x28}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r1, &(0x7f0000005c00), 0x1, 0x0) 21:38:50 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x224802, 0xab) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) clock_getres(0x1, &(0x7f0000000080)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 456.350995][T13369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:38:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @mptcp=@remove_addr={0x1e, 0x3f, 0x0, 0x0, "e5853f8f7e5beb1e4cfa37d71eceb6f025dc9a9bfe02cf2c39f9a69991bd223f2039e323392561e4966aab0817f379d6fdd0676d37c16d22fa198d13"}]}}}}}}}}, 0x0) 21:38:51 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000003c0)) 21:38:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x4e001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:38:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x401) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 457.097360][T13394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:38:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000007110180000000000a6000000000000009500000000000000922a5169a2063129f90a2e8ede17f8a095c939db4c630ea5034a2ffbb6f7c00758d56de900432fb5130002af98364b30a0240b1e0ee3682bdc3d2461817ab09a5e1282847fd24b42bd9abae18f9ea33fecc8cee88dee751d3cf7329f71e66995b9a66f7d1f49c6e979214c900370cf5e3d0a43e96b3b2564549670a67c80c5a4a07e3db8b0d1c68d8ec5bd800da2dc6cb7530b4f1ba70d04ae9c"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 459.465897][T13400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x98}}, 0x0) 21:38:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 21:38:54 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) recvmsg$can_raw(r3, &(0x7f00000006c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000300)=""/105, 0x69}, {&(0x7f0000000380)=""/185, 0xb9}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000540)=""/48, 0x30}, {&(0x7f0000000580)=""/1, 0x1}], 0x8, &(0x7f0000000640)=""/67, 0x43}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 21:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x98}}, 0x0) 21:38:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:55 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000000000/0xc00000)=nil, 0xc00000) 21:38:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 21:38:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x98}}, 0x0) 21:38:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7e}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 21:38:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 21:38:56 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x882, 0x50) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x43, 0x3}, 0x1}}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000080)={&(0x7f0000004000/0x11000)=nil, 0x1, 0x0, 0x80, &(0x7f000000c000/0x2000)=nil, 0x1f}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7e}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) [ 463.295644][T13444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 463.352932][T13450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:38:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906018100deffffff4906a22e00060005000100060000fd100008800c00078008000940fe000b040900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fdf, 0x0) 21:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x98}}, 0x0) 21:38:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:58 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0xe0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000000c0)={0x3f, 0x1, 0x0, [{0x9, 0x2, 0x6147cfb0, 0x40, 0x0, 0xff, 0x1}]}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7e}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) [ 464.005522][T13466] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.396455][T13475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:38:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) accept$unix(r1, 0x0, &(0x7f00000000c0)) r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407002c04021c002a100800010032fa6eba3f980e000000d795", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000200)=[{r3, 0xa044}], 0x1, 0x0) 21:38:59 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x80, 0x1}}, 0x14) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x80000, 0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:38:59 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() rt_tgsigqueueinfo(r0, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x420a, r0, 0x8, 0x0) [ 465.037396][T13481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:38:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x400) 21:38:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7e}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 21:38:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="ca", 0x1}], 0x1}, 0x1) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 465.245012][T13486] ptrace attach of "/root/syz-executor.2"[13482] was attempted by "/root/syz-executor.2"[13486] [ 465.403301][T13493] ===================================================== [ 465.410311][T13493] BUG: KMSAN: uninit-value in wp512_process_buffer+0x49f9/0x4c90 [ 465.418054][T13493] CPU: 1 PID: 13493 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 465.426737][T13493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.436805][T13493] Call Trace: [ 465.440122][T13493] dump_stack+0x1df/0x240 [ 465.444489][T13493] kmsan_report+0xf7/0x1e0 [ 465.448936][T13493] __msan_warning+0x58/0xa0 [ 465.453467][T13493] wp512_process_buffer+0x49f9/0x4c90 [ 465.458903][T13493] ? kmsan_task_context_state+0x47/0x90 [ 465.464477][T13493] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.470573][T13493] ? update_stack_state+0xa18/0xb40 [ 465.475807][T13493] ? kmsan_task_context_state+0x47/0x90 [ 465.481393][T13493] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.487495][T13493] ? update_stack_state+0xa18/0xb40 [ 465.492734][T13493] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.498831][T13493] ? __module_address+0x68/0x600 [ 465.503806][T13493] ? is_module_text_address+0x4d/0x2a0 [ 465.509296][T13493] ? __kernel_text_address+0x171/0x2d0 [ 465.514772][T13493] ? unwind_get_return_address+0x8c/0x130 [ 465.520512][T13493] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.526611][T13493] ? arch_stack_walk+0x2a2/0x3e0 [ 465.531564][T13493] ? stack_trace_save+0x1a0/0x1a0 [ 465.536796][T13493] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 465.542888][T13493] ? stack_trace_save+0x123/0x1a0 [ 465.547932][T13493] ? kmsan_internal_chain_origin+0xfa/0x130 [ 465.553846][T13493] ? sched_clock_cpu+0x7c/0x930 [ 465.558818][T13493] ? kmsan_internal_chain_origin+0xad/0x130 [ 465.564733][T13493] ? __msan_chain_origin+0x50/0x90 [ 465.569873][T13493] ? wp512_update+0x74a/0xbe0 [ 465.574563][T13493] ? crypto_shash_update+0x4e9/0x550 [ 465.579872][T13493] ? shash_finup_unaligned+0xab/0x160 [ 465.585255][T13493] ? crypto_shash_finup+0x2b4/0x6b0 [ 465.590459][T13493] ? shash_digest_unaligned+0x22b/0x260 [ 465.596029][T13493] ? shash_ahash_digest+0x788/0x8a0 [ 465.601235][T13493] ? shash_async_digest+0xbb/0x110 [ 465.606359][T13493] ? crypto_ahash_op+0x1c6/0x6c0 [ 465.611305][T13493] ? crypto_ahash_digest+0xdc/0x150 [ 465.616507][T13493] ? hash_sendpage+0x9cc/0xdf0 [ 465.621283][T13493] ? sock_sendpage+0x1e1/0x2c0 [ 465.626058][T13493] ? pipe_to_sendpage+0x38c/0x4c0 [ 465.631094][T13493] ? __splice_from_pipe+0x565/0xf00 [ 465.636298][T13493] ? generic_splice_sendpage+0x1d5/0x2d0 [ 465.641943][T13493] ? direct_splice_actor+0x1fd/0x580 [ 465.647242][T13493] ? splice_direct_to_actor+0x6b2/0xf50 [ 465.652802][T13493] ? do_splice_direct+0x342/0x580 [ 465.657839][T13493] ? do_sendfile+0x101b/0x1d40 [ 465.662616][T13493] ? __se_sys_sendfile64+0x2bb/0x360 [ 465.667905][T13493] ? __x64_sys_sendfile64+0x56/0x70 [ 465.673121][T13493] ? do_syscall_64+0xb0/0x150 [ 465.677814][T13493] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.683905][T13493] ? __msan_get_context_state+0x9/0x20 [ 465.689407][T13493] ? idtentry_exit_cond_rcu+0x12/0x50 [ 465.694793][T13493] ? common_interrupt+0x1d8/0x310 [ 465.699836][T13493] ? asm_common_interrupt+0x1e/0x40 [ 465.705061][T13493] ? __do_softirq+0x83d/0x83d [ 465.709754][T13493] ? kmsan_get_metadata+0x11d/0x180 [ 465.714979][T13493] wp512_update+0x5ca/0xbe0 [ 465.719539][T13493] ? wp512_init+0x110/0x110 [ 465.724061][T13493] crypto_shash_update+0x4e9/0x550 [ 465.729189][T13493] ? __kernel_text_address+0x171/0x2d0 [ 465.734681][T13493] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.740762][T13493] ? arch_stack_walk+0x2a2/0x3e0 [ 465.745716][T13493] ? stack_trace_save+0x1a0/0x1a0 [ 465.750767][T13493] shash_finup_unaligned+0xab/0x160 [ 465.756688][T13493] ? crypto_shash_finup+0x6b0/0x6b0 [ 465.761981][T13493] crypto_shash_finup+0x2b4/0x6b0 [ 465.767035][T13493] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 465.773146][T13493] ? wp512_init+0xc7/0x110 [ 465.777571][T13493] shash_digest_unaligned+0x22b/0x260 [ 465.782971][T13493] ? crypto_shash_digest+0x3d0/0x3d0 [ 465.788263][T13493] shash_ahash_digest+0x788/0x8a0 [ 465.793320][T13493] shash_async_digest+0xbb/0x110 [ 465.798296][T13493] crypto_ahash_op+0x1c6/0x6c0 [ 465.803073][T13493] ? __kmalloc+0x115/0x460 [ 465.807503][T13493] ? kmsan_get_metadata+0x11d/0x180 [ 465.812720][T13493] ? kmsan_get_metadata+0x11d/0x180 [ 465.817925][T13493] ? shash_async_finup+0x110/0x110 [ 465.823042][T13493] ? shash_async_finup+0x110/0x110 [ 465.828163][T13493] crypto_ahash_digest+0xdc/0x150 [ 465.833198][T13493] hash_sendpage+0x9cc/0xdf0 [ 465.837819][T13493] ? hash_recvmsg+0xd30/0xd30 [ 465.842507][T13493] sock_sendpage+0x1e1/0x2c0 [ 465.847150][T13493] pipe_to_sendpage+0x38c/0x4c0 [ 465.852008][T13493] ? sock_fasync+0x250/0x250 [ 465.856622][T13493] __splice_from_pipe+0x565/0xf00 [ 465.861657][T13493] ? generic_splice_sendpage+0x2d0/0x2d0 [ 465.867325][T13493] generic_splice_sendpage+0x1d5/0x2d0 [ 465.872808][T13493] ? iter_file_splice_write+0x1800/0x1800 [ 465.878541][T13493] direct_splice_actor+0x1fd/0x580 [ 465.883684][T13493] ? kmsan_get_metadata+0x4f/0x180 [ 465.888818][T13493] splice_direct_to_actor+0x6b2/0xf50 [ 465.894212][T13493] ? do_splice_direct+0x580/0x580 [ 465.899295][T13493] do_splice_direct+0x342/0x580 [ 465.904191][T13493] do_sendfile+0x101b/0x1d40 [ 465.908834][T13493] __se_sys_sendfile64+0x2bb/0x360 [ 465.913971][T13493] ? kmsan_get_metadata+0x4f/0x180 [ 465.919111][T13493] __x64_sys_sendfile64+0x56/0x70 [ 465.924168][T13493] do_syscall_64+0xb0/0x150 [ 465.928681][T13493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.934578][T13493] RIP: 0033:0x45c1d9 [ 465.938471][T13493] Code: Bad RIP value. [ 465.942538][T13493] RSP: 002b:00007fdb2666ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 465.950955][T13493] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 465.958935][T13493] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 465.967022][T13493] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 465.975000][T13493] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 465.982983][T13493] R13: 0000000000c9fb6f R14: 00007fdb2666b9c0 R15: 000000000078bf0c [ 465.990970][T13493] [ 465.993293][T13493] Uninit was stored to memory at: [ 465.998325][T13493] kmsan_internal_chain_origin+0xad/0x130 [ 466.004043][T13493] __msan_chain_origin+0x50/0x90 [ 466.008981][T13493] wp512_update+0x74a/0xbe0 [ 466.013483][T13493] crypto_shash_update+0x4e9/0x550 [ 466.018590][T13493] shash_finup_unaligned+0xab/0x160 [ 466.023814][T13493] crypto_shash_finup+0x2b4/0x6b0 [ 466.028859][T13493] shash_digest_unaligned+0x22b/0x260 [ 466.034238][T13493] shash_ahash_digest+0x788/0x8a0 [ 466.039262][T13493] shash_async_digest+0xbb/0x110 [ 466.044210][T13493] crypto_ahash_op+0x1c6/0x6c0 [ 466.048988][T13493] crypto_ahash_digest+0xdc/0x150 [ 466.054071][T13493] hash_sendpage+0x9cc/0xdf0 [ 466.058674][T13493] sock_sendpage+0x1e1/0x2c0 [ 466.064231][T13493] pipe_to_sendpage+0x38c/0x4c0 [ 466.069103][T13493] __splice_from_pipe+0x565/0xf00 [ 466.074152][T13493] generic_splice_sendpage+0x1d5/0x2d0 [ 466.079631][T13493] direct_splice_actor+0x1fd/0x580 [ 466.084767][T13493] splice_direct_to_actor+0x6b2/0xf50 [ 466.090198][T13493] do_splice_direct+0x342/0x580 [ 466.095075][T13493] do_sendfile+0x101b/0x1d40 [ 466.099683][T13493] __se_sys_sendfile64+0x2bb/0x360 [ 466.104813][T13493] __x64_sys_sendfile64+0x56/0x70 [ 466.110555][T13493] do_syscall_64+0xb0/0x150 [ 466.115078][T13493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.120965][T13493] [ 466.123301][T13493] Uninit was created at: [ 466.127558][T13493] kmsan_save_stack_with_flags+0x3c/0x90 [ 466.133199][T13493] kmsan_alloc_page+0xb9/0x180 [ 466.137988][T13493] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 466.143542][T13493] alloc_pages_current+0x672/0x990 [ 466.148663][T13493] push_pipe+0x605/0xb70 [ 466.152910][T13493] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 466.158632][T13493] do_splice_to+0x4fc/0x14f0 [ 466.163228][T13493] splice_direct_to_actor+0x45c/0xf50 [ 466.168602][T13493] do_splice_direct+0x342/0x580 [ 466.173456][T13493] do_sendfile+0x101b/0x1d40 [ 466.178054][T13493] __se_sys_sendfile64+0x2bb/0x360 [ 466.183176][T13493] __x64_sys_sendfile64+0x56/0x70 [ 466.188213][T13493] do_syscall_64+0xb0/0x150 [ 466.192765][T13493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.198651][T13493] ===================================================== [ 466.205583][T13493] Disabling lock debugging due to kernel taint [ 466.211740][T13493] Kernel panic - not syncing: panic_on_warn set ... [ 466.218362][T13493] CPU: 1 PID: 13493 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 466.228425][T13493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.238487][T13493] Call Trace: [ 466.241804][T13493] dump_stack+0x1df/0x240 [ 466.246161][T13493] panic+0x3d5/0xc3e [ 466.250104][T13493] kmsan_report+0x1df/0x1e0 [ 466.254635][T13493] __msan_warning+0x58/0xa0 [ 466.259189][T13493] wp512_process_buffer+0x49f9/0x4c90 [ 466.264643][T13493] ? kmsan_task_context_state+0x47/0x90 [ 466.270237][T13493] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 466.276359][T13493] ? update_stack_state+0xa18/0xb40 [ 466.281596][T13493] ? kmsan_task_context_state+0x47/0x90 [ 466.287172][T13493] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 466.293256][T13493] ? update_stack_state+0xa18/0xb40 [ 466.298486][T13493] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 466.304576][T13493] ? __module_address+0x68/0x600 [ 466.309555][T13493] ? is_module_text_address+0x4d/0x2a0 [ 466.315043][T13493] ? __kernel_text_address+0x171/0x2d0 [ 466.320526][T13493] ? unwind_get_return_address+0x8c/0x130 [ 466.326272][T13493] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.332363][T13493] ? arch_stack_walk+0x2a2/0x3e0 [ 466.337337][T13493] ? stack_trace_save+0x1a0/0x1a0 [ 466.342424][T13493] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 466.348551][T13493] ? stack_trace_save+0x123/0x1a0 [ 466.353625][T13493] ? kmsan_internal_chain_origin+0xfa/0x130 [ 466.359548][T13493] ? sched_clock_cpu+0x7c/0x930 [ 466.364418][T13493] ? kmsan_internal_chain_origin+0xad/0x130 [ 466.370319][T13493] ? __msan_chain_origin+0x50/0x90 [ 466.375449][T13493] ? wp512_update+0x74a/0xbe0 [ 466.380150][T13493] ? crypto_shash_update+0x4e9/0x550 [ 466.385461][T13493] ? shash_finup_unaligned+0xab/0x160 [ 466.390841][T13493] ? crypto_shash_finup+0x2b4/0x6b0 [ 466.396044][T13493] ? shash_digest_unaligned+0x22b/0x260 [ 466.401593][T13493] ? shash_ahash_digest+0x788/0x8a0 [ 466.406798][T13493] ? shash_async_digest+0xbb/0x110 [ 466.412540][T13493] ? crypto_ahash_op+0x1c6/0x6c0 [ 466.417507][T13493] ? crypto_ahash_digest+0xdc/0x150 [ 466.422723][T13493] ? hash_sendpage+0x9cc/0xdf0 [ 466.427501][T13493] ? sock_sendpage+0x1e1/0x2c0 [ 466.432284][T13493] ? pipe_to_sendpage+0x38c/0x4c0 [ 466.437323][T13493] ? __splice_from_pipe+0x565/0xf00 [ 466.442542][T13493] ? generic_splice_sendpage+0x1d5/0x2d0 [ 466.448220][T13493] ? direct_splice_actor+0x1fd/0x580 [ 466.453531][T13493] ? splice_direct_to_actor+0x6b2/0xf50 [ 466.459098][T13493] ? do_splice_direct+0x342/0x580 [ 466.464148][T13493] ? do_sendfile+0x101b/0x1d40 [ 466.469014][T13493] ? __se_sys_sendfile64+0x2bb/0x360 [ 466.474343][T13493] ? __x64_sys_sendfile64+0x56/0x70 [ 466.479559][T13493] ? do_syscall_64+0xb0/0x150 [ 466.484253][T13493] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.490349][T13493] ? __msan_get_context_state+0x9/0x20 [ 466.495830][T13493] ? idtentry_exit_cond_rcu+0x12/0x50 [ 466.501214][T13493] ? common_interrupt+0x1d8/0x310 [ 466.506257][T13493] ? asm_common_interrupt+0x1e/0x40 [ 466.511471][T13493] ? __do_softirq+0x83d/0x83d [ 466.516949][T13493] ? kmsan_get_metadata+0x11d/0x180 [ 466.522196][T13493] wp512_update+0x5ca/0xbe0 [ 466.526745][T13493] ? wp512_init+0x110/0x110 [ 466.531279][T13493] crypto_shash_update+0x4e9/0x550 [ 466.536434][T13493] ? __kernel_text_address+0x171/0x2d0 [ 466.541921][T13493] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.548001][T13493] ? arch_stack_walk+0x2a2/0x3e0 [ 466.552955][T13493] ? stack_trace_save+0x1a0/0x1a0 [ 466.558035][T13493] shash_finup_unaligned+0xab/0x160 [ 466.564212][T13493] ? crypto_shash_finup+0x6b0/0x6b0 [ 466.569424][T13493] crypto_shash_finup+0x2b4/0x6b0 [ 466.574484][T13493] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 466.580578][T13493] ? wp512_init+0xc7/0x110 [ 466.585012][T13493] shash_digest_unaligned+0x22b/0x260 [ 466.590408][T13493] ? crypto_shash_digest+0x3d0/0x3d0 [ 466.595704][T13493] shash_ahash_digest+0x788/0x8a0 [ 466.600762][T13493] shash_async_digest+0xbb/0x110 [ 466.605727][T13493] crypto_ahash_op+0x1c6/0x6c0 [ 466.610533][T13493] ? __kmalloc+0x115/0x460 [ 466.614976][T13493] ? kmsan_get_metadata+0x11d/0x180 [ 466.620203][T13493] ? kmsan_get_metadata+0x11d/0x180 [ 466.625420][T13493] ? shash_async_finup+0x110/0x110 [ 466.630555][T13493] ? shash_async_finup+0x110/0x110 [ 466.635685][T13493] crypto_ahash_digest+0xdc/0x150 [ 466.640733][T13493] hash_sendpage+0x9cc/0xdf0 [ 466.645359][T13493] ? hash_recvmsg+0xd30/0xd30 [ 466.650063][T13493] sock_sendpage+0x1e1/0x2c0 [ 466.654694][T13493] pipe_to_sendpage+0x38c/0x4c0 [ 466.659568][T13493] ? sock_fasync+0x250/0x250 [ 466.664216][T13493] __splice_from_pipe+0x565/0xf00 [ 466.669277][T13493] ? generic_splice_sendpage+0x2d0/0x2d0 [ 466.674975][T13493] generic_splice_sendpage+0x1d5/0x2d0 [ 466.680480][T13493] ? iter_file_splice_write+0x1800/0x1800 [ 466.686237][T13493] direct_splice_actor+0x1fd/0x580 [ 466.691404][T13493] ? kmsan_get_metadata+0x4f/0x180 [ 466.696550][T13493] splice_direct_to_actor+0x6b2/0xf50 [ 466.701946][T13493] ? do_splice_direct+0x580/0x580 [ 466.707024][T13493] do_splice_direct+0x342/0x580 [ 466.711922][T13493] do_sendfile+0x101b/0x1d40 [ 466.716574][T13493] __se_sys_sendfile64+0x2bb/0x360 [ 466.721705][T13493] ? kmsan_get_metadata+0x4f/0x180 [ 466.726850][T13493] __x64_sys_sendfile64+0x56/0x70 [ 466.731905][T13493] do_syscall_64+0xb0/0x150 [ 466.736436][T13493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.742342][T13493] RIP: 0033:0x45c1d9 [ 466.746250][T13493] Code: Bad RIP value. [ 466.750324][T13493] RSP: 002b:00007fdb2666ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 466.758753][T13493] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 466.766744][T13493] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 466.774762][T13493] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 466.783059][T13493] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 466.791074][T13493] R13: 0000000000c9fb6f R14: 00007fdb2666b9c0 R15: 000000000078bf0c [ 466.800220][T13493] Kernel Offset: 0xb400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 466.811769][T13493] Rebooting in 86400 seconds..