0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) fadvise64(r4, 0x0, 0x0, 0x4) connect$ax25(r4, &(0x7f00000001c0)={{0x3, @bcast, 0x6}, [@null, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) sendto$inet(r2, &(0x7f0000000340)="a34f8b4bc3c1101d17d336c10f35afe735df46f9e771612b7e984b8782ebcdc05af54fbb88940b1bc68acce8310f56b8f67483f24c5a3644d5d2d1d2a44fec1994238a72a2ea87c15945a21d3627358039586544c6ba8c093aa3d2be386f330be5f9418c76fb79ea8abf69b1a5508e120b65c24ad783a8cb1a68928f3ef181a91356d7ef6435f7af5fe1c3a2c7c98f0c93596f8ba510084b3b055cb4e8104a46a6", 0xa1, 0x6055, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x49) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001440), 0xfffffc41) fadvise64(r7, 0x0, 0x0, 0x4) write$6lowpan_control(r7, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:11 2', 0x1b) fadvise64(r6, 0x0, 0x0, 0x4) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r9) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 20:34:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r27, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r24, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r27}]]}}}, @IFLA_MASTER={0x8, 0xa, r27}]}, 0x44}}, 0x0) r28 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r28, &(0x7f0000001440), 0xfffffc41) fadvise64(r28, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r28, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r33, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r39}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r43, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r44, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r46, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00', 0x0}) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r48, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r50, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r51, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r53, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r54, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r56}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r61, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r61}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r65, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r62, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r65}]]}}}, @IFLA_MASTER={0x8, 0xa, r65}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440)=0x0, &(0x7f0000001480)=0x4) r67 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r67, &(0x7f0000001440), 0xfffffc41) fadvise64(r67, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r67, 0x113, 0x2, &(0x7f00000014c0)=0x0, &(0x7f0000001500)=0x4) r69 = socket$netlink(0x10, 0x3, 0x0) r70 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r70, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r69, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r71, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r72, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r74}}, 0x20}}, 0x0) r75 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_NOOP(r75, &(0x7f0000001d40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001d00)={&(0x7f0000001540)={0x7a0, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x80, 0xbe, 0xfd, 0x3}, {0x6, 0x80, 0x0, 0x4}, {0x4, 0x3, 0x7, 0x4b}, {0x6, 0x26, 0x8, 0x4}, {0x1f, 0x1f, 0x80, 0xffffff00}, {0x96, 0x4d, 0x2, 0x800}, {0x7c46, 0x1f, 0x8, 0x7}, {0x2411, 0x49, 0xa5, 0x6}, {0x0, 0x3f, 0x6, 0x4}, {0x4, 0x7, 0x3}]}}}]}}, {{0x8, 0x1, r14}, {0xf4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r21}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r30}}}]}}, {{0x8, 0x1, r33}, {0x130, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r36}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffff58}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2a13}}, {0x8, 0x6, r43}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r46}, {0x104, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r50}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0x4}}, {{0x8, 0x1, r61}, {0x40, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x0, 0x4, 0x0, 0x800}]}}}]}}, {{0x8, 0x1, r65}, {0x1b8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r66}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r68}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9aa5}}, {0x8, 0x6, r71}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r74}}}]}}]}, 0x7a0}, 0x1, 0x0, 0x0, 0x44015}, 0x20008040) [ 157.445917] audit: type=1400 audit(1579552457.022:46): avc: denied { set_context_mgr } for pid=7617 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 20:34:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x35) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0xe8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7e44350b1948a982}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="f80e7ecd3d2459795b2b8f680031ec51e7f2b7dd7ffefb217336e58db300549a3e618929c1163548c2bdae45de0c785706a9668c8ab009cc7f323713a688a98d39831c2e8cac8a5c77cc80bf4c1b199bb03cb81f2f9f5d5c97ad91301921fbab167de1c0cb1c973f6a74a79b7b72303df35be19f0b46c3f0a32e52cd039b42d8f756685c76b3cda8eead1fbf74559e2e235aa9bc6ddd835fe8260fb2889f188b6eceb4feadddcefee9c3994add297a9f47debf20de7878f229c055d4aae89e02ed1114f8013c5247de535859b0a2cc698e91", 0xfffffffffffffefb, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000001800"}, 0x1c) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000480)=0x8040) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r9 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 20:34:17 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 157.652790] NFQUEUE: number of total queues is 0 20:34:17 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) 20:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x1b3101, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c5a6f7765726469723d2e3a6609010000000000000000000000002f66696c6531644f6e4d9d11cd2c774b9094d80b37f7747f5b8f6f97c5cf227887ce259cbce15311b17d28039247fba1962e54b513410fefa07aec3f8506b7075a74c9f50f6d0c336d547dfbdce32bd06e7814513f5aa48653"]) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futimesat(r3, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)={{}, {r4, r5/1000+30000}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000080)) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f00000001c0)=0x1) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000980)=ANY=[@ANYRES32=r8, @ANYBLOB="1f7c1cdfabce0ae365b1e0b94ce97225d0d12749822a1567dd088b0ce4c28fbf1779aad94220e8ed8eead28efef8a938d13de17368357791140cb93605442384f83e53dba37af0a3794ad0e4182c9b06000000000000007ac54671e73d8a78a8010000000000000054290bdff8708ff5b3e016af31ab4ad1b8338014632e5f8a13f66a770e21c88afb62eb"], &(0x7f0000000400)=0x8) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) fchown(r7, r10, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="52093eceff90341c563be9d0b16402d4de3ccd6a83c70b361000000000390fc989955118adebd9093b04c4a9b1337810a98b36b4233dae97b4175ecfea91bb62d2de99d8be8eaf8bde89bfd1b464f2255de8746f2e83380bcd63339225d638108f4904bc501195cf79b2284f13472e60e2df421afad0d885fbfb0470ca07125801007ab0a132d7911ea87bf5ca1cd887a8761f0366d748e16cd19ff960bd31dc517bddd6c5da4e550bd5d59b01b184a5592e2d78e186fe46f6b24e0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r11, &(0x7f0000001440), 0xfffffc41) fadvise64(r11, 0x0, 0x0, 0x4) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r15, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r13, 0x0, 0x0, 0x1}}, 0x20) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000b80)={0xffffff81, 0xa, 0x4, 0x8, 0x1940, {0x77359400}, {0x3, 0x0, 0xfb, 0x2, 0xfc, 0x0, "4bc07342"}, 0xdac2, 0x2, @fd=r11, 0x68ef, 0x0, r12}) renameat(r16, &(0x7f0000000b40)='./file0/f.le.\x00', r9, &(0x7f00000002c0)='./file0/f.le.\x00') 20:34:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x35) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0xe8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7e44350b1948a982}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="f80e7ecd3d2459795b2b8f680031ec51e7f2b7dd7ffefb217336e58db300549a3e618929c1163548c2bdae45de0c785706a9668c8ab009cc7f323713a688a98d39831c2e8cac8a5c77cc80bf4c1b199bb03cb81f2f9f5d5c97ad91301921fbab167de1c0cb1c973f6a74a79b7b72303df35be19f0b46c3f0a32e52cd039b42d8f756685c76b3cda8eead1fbf74559e2e235aa9bc6ddd835fe8260fb2889f188b6eceb4feadddcefee9c3994add297a9f47debf20de7878f229c055d4aae89e02ed1114f8013c5247de535859b0a2cc698e91", 0xfffffffffffffefb, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000001800"}, 0x1c) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000480)=0x8040) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r9 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) [ 157.895132] bond2: Enslaving gretap2 as a backup interface with an up link 20:34:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x35) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0xe8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7e44350b1948a982}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="f80e7ecd3d2459795b2b8f680031ec51e7f2b7dd7ffefb217336e58db300549a3e618929c1163548c2bdae45de0c785706a9668c8ab009cc7f323713a688a98d39831c2e8cac8a5c77cc80bf4c1b199bb03cb81f2f9f5d5c97ad91301921fbab167de1c0cb1c973f6a74a79b7b72303df35be19f0b46c3f0a32e52cd039b42d8f756685c76b3cda8eead1fbf74559e2e235aa9bc6ddd835fe8260fb2889f188b6eceb4feadddcefee9c3994add297a9f47debf20de7878f229c055d4aae89e02ed1114f8013c5247de535859b0a2cc698e91", 0xfffffffffffffefb, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000001800"}, 0x1c) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000480)=0x8040) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r9 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) [ 158.172448] overlayfs: unrecognized mount option "Zowerdir=.:f " or missing value [ 158.186796] bond3: Enslaving gretap3 as a backup interface with an up link [ 158.642068] bond5: Enslaving gretap4 as a backup interface with an up link [ 158.752870] overlayfs: unrecognized mount option "Zowerdir=.:f " or missing value 20:34:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="6d61703d6e6c307864cf2f866d641f60617300000000ce3030123030303030300900000000"]) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x7ff) 20:34:18 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:18 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x1b3101, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c5a6f7765726469723d2e3a6609010000000000000000000000002f66696c6531644f6e4d9d11cd2c774b9094d80b37f7747f5b8f6f97c5cf227887ce259cbce15311b17d28039247fba1962e54b513410fefa07aec3f8506b7075a74c9f50f6d0c336d547dfbdce32bd06e7814513f5aa48653"]) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futimesat(r3, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)={{}, {r4, r5/1000+30000}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000080)) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f00000001c0)=0x1) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000980)=ANY=[@ANYRES32=r8, @ANYBLOB="1f7c1cdfabce0ae365b1e0b94ce97225d0d12749822a1567dd088b0ce4c28fbf1779aad94220e8ed8eead28efef8a938d13de17368357791140cb93605442384f83e53dba37af0a3794ad0e4182c9b06000000000000007ac54671e73d8a78a8010000000000000054290bdff8708ff5b3e016af31ab4ad1b8338014632e5f8a13f66a770e21c88afb62eb"], &(0x7f0000000400)=0x8) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) fchown(r7, r10, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="52093eceff90341c563be9d0b16402d4de3ccd6a83c70b361000000000390fc989955118adebd9093b04c4a9b1337810a98b36b4233dae97b4175ecfea91bb62d2de99d8be8eaf8bde89bfd1b464f2255de8746f2e83380bcd63339225d638108f4904bc501195cf79b2284f13472e60e2df421afad0d885fbfb0470ca07125801007ab0a132d7911ea87bf5ca1cd887a8761f0366d748e16cd19ff960bd31dc517bddd6c5da4e550bd5d59b01b184a5592e2d78e186fe46f6b24e0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r11, &(0x7f0000001440), 0xfffffc41) fadvise64(r11, 0x0, 0x0, 0x4) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r15, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r14, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r13, 0x0, 0x0, 0x1}}, 0x20) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000b80)={0xffffff81, 0xa, 0x4, 0x8, 0x1940, {0x77359400}, {0x3, 0x0, 0xfb, 0x2, 0xfc, 0x0, "4bc07342"}, 0xdac2, 0x2, @fd=r11, 0x68ef, 0x0, r12}) renameat(r16, &(0x7f0000000b40)='./file0/f.le.\x00', r9, &(0x7f00000002c0)='./file0/f.le.\x00') [ 158.842629] audit: type=1400 audit(1579552458.422:47): avc: denied { create } for pid=7631 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 158.863214] NFQUEUE: number of total queues is 0 [ 158.931155] audit: type=1400 audit(1579552458.422:48): avc: denied { write } for pid=7631 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:34:18 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 159.252646] overlayfs: unrecognized mount option "Zowerdir=.:f " or missing value [ 159.330628] NFQUEUE: number of total queues is 0 20:34:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r27, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r24, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r27}]]}}}, @IFLA_MASTER={0x8, 0xa, r27}]}, 0x44}}, 0x0) r28 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r28, &(0x7f0000001440), 0xfffffc41) fadvise64(r28, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r28, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r33, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r39}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r43, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r44, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r46, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00', 0x0}) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r48, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r50, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r51, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r53, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r54, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r56}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r61, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r61}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r65, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r62, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r65}]]}}}, @IFLA_MASTER={0x8, 0xa, r65}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440)=0x0, &(0x7f0000001480)=0x4) r67 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r67, &(0x7f0000001440), 0xfffffc41) fadvise64(r67, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r67, 0x113, 0x2, &(0x7f00000014c0)=0x0, &(0x7f0000001500)=0x4) r69 = socket$netlink(0x10, 0x3, 0x0) r70 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r70, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r69, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r71, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r72, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r74}}, 0x20}}, 0x0) r75 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_NOOP(r75, &(0x7f0000001d40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001d00)={&(0x7f0000001540)={0x7a0, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x80, 0xbe, 0xfd, 0x3}, {0x6, 0x80, 0x0, 0x4}, {0x4, 0x3, 0x7, 0x4b}, {0x6, 0x26, 0x8, 0x4}, {0x1f, 0x1f, 0x80, 0xffffff00}, {0x96, 0x4d, 0x2, 0x800}, {0x7c46, 0x1f, 0x8, 0x7}, {0x2411, 0x49, 0xa5, 0x6}, {0x0, 0x3f, 0x6, 0x4}, {0x4, 0x7, 0x3}]}}}]}}, {{0x8, 0x1, r14}, {0xf4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r21}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r30}}}]}}, {{0x8, 0x1, r33}, {0x130, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r36}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffff58}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2a13}}, {0x8, 0x6, r43}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r46}, {0x104, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r50}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0x4}}, {{0x8, 0x1, r61}, {0x40, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x0, 0x4, 0x0, 0x800}]}}}]}}, {{0x8, 0x1, r65}, {0x1b8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r66}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r68}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9aa5}}, {0x8, 0x6, r71}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r74}}}]}}]}, 0x7a0}, 0x1, 0x0, 0x0, 0x44015}, 0x20008040) 20:34:19 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x24003, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x8, 0xfff, 0x1000, 0x8, 0x10, "5b57a268421b38b0"}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 20:34:19 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) 20:34:19 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:19 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:19 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:19 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:19 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 160.228537] NFQUEUE: number of total queues is 0 20:34:20 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x24003, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x8, 0xfff, 0x1000, 0x8, 0x10, "5b57a268421b38b0"}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) [ 160.504300] bond6: Enslaving gretap5 as a backup interface with an up link 20:34:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 160.651826] NFQUEUE: number of total queues is 0 [ 160.767948] bond7: Enslaving gretap6 as a backup interface with an up link [ 161.153282] bond9: Enslaving gretap7 as a backup interface with an up link 20:34:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r27, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r24, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r27}]]}}}, @IFLA_MASTER={0x8, 0xa, r27}]}, 0x44}}, 0x0) r28 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r28, &(0x7f0000001440), 0xfffffc41) fadvise64(r28, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r28, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r33, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r39}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r43, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r44, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r46, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00', 0x0}) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r48, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r50, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r51, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r53, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r54, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r56}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r61, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r61}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r65, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r62, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r65}]]}}}, @IFLA_MASTER={0x8, 0xa, r65}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440)=0x0, &(0x7f0000001480)=0x4) r67 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r67, &(0x7f0000001440), 0xfffffc41) fadvise64(r67, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r67, 0x113, 0x2, &(0x7f00000014c0)=0x0, &(0x7f0000001500)=0x4) r69 = socket$netlink(0x10, 0x3, 0x0) r70 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r70, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r69, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r71, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r72, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r74}}, 0x20}}, 0x0) r75 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_NOOP(r75, &(0x7f0000001d40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001d00)={&(0x7f0000001540)={0x7a0, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x80, 0xbe, 0xfd, 0x3}, {0x6, 0x80, 0x0, 0x4}, {0x4, 0x3, 0x7, 0x4b}, {0x6, 0x26, 0x8, 0x4}, {0x1f, 0x1f, 0x80, 0xffffff00}, {0x96, 0x4d, 0x2, 0x800}, {0x7c46, 0x1f, 0x8, 0x7}, {0x2411, 0x49, 0xa5, 0x6}, {0x0, 0x3f, 0x6, 0x4}, {0x4, 0x7, 0x3}]}}}]}}, {{0x8, 0x1, r14}, {0xf4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r21}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r30}}}]}}, {{0x8, 0x1, r33}, {0x130, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r36}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffff58}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2a13}}, {0x8, 0x6, r43}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r46}, {0x104, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r50}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0x4}}, {{0x8, 0x1, r61}, {0x40, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x0, 0x4, 0x0, 0x800}]}}}]}}, {{0x8, 0x1, r65}, {0x1b8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r66}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r68}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9aa5}}, {0x8, 0x6, r71}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r74}}}]}}]}, 0x7a0}, 0x1, 0x0, 0x0, 0x44015}, 0x20008040) 20:34:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003b0e0000000000a7060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000800030000000000"], 0x3c}}, 0x0) 20:34:21 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:21 executing program 4: mlock2(&(0x7f0000234000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000002480)={0x8, {'\x00', 0x1000}}, 0x1006) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x2, 0x392d6ad36ec288b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newrule={0x24, 0x20, 0x20, 0x70bd25, 0x25dfdbfb, {0x2, 0x4cfa0ac5a4d6c973, 0x18, 0x81, 0x0, 0x0, 0x0, 0x8, 0x8}, [@FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040c1}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2bf124fad27f"}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x4c}}, 0x20040849) r6 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 20:34:21 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 161.947565] NFQUEUE: number of total queues is 0 20:34:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 162.303103] NFQUEUE: number of total queues is 0 [ 162.325683] bond10: Enslaving gretap8 as a backup interface with an up link 20:34:22 executing program 4: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x651d5ab5d514c246) syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000017c0)=r1, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) io_getevents(0x0, 0x3, 0x0, &(0x7f0000000340), 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES16=r7, @ANYRES64=r6, @ANYPTR64, @ANYRESOCT=0x0]], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10000000}, 0x10}, 0x78) r9 = socket$netlink(0x10, 0x3, 0xa) ioctl$SIOCPNADDRESOURCE(r4, 0x89e0, &(0x7f0000000740)=0xfffffff8) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f00000017c0)=r8, 0x4) splice(r5, 0x0, r9, 0x0, 0x4ffde, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0000003500010026bd7000fcdbdf250a000000148c790000000000000000000000ffffffffffffe084328f5a4c33011e479c05ed0c72ba8909a8f7f49e8e793717cac1c3a2f4c30f86e9b410b9cd5181f788155f7ed686cb6801471d69f0f84e0b25cd7fa93cbbe81dfdda8b90e2d143d1512f97a4950c003b00030000000000000008002700ff01fbe832ac8b007f0000010000"], 0x9c}, 0x1, 0x0, 0x0, 0x4040}, 0x40008914) socket$inet(0x10, 0x0, 0x6) r10 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x400000}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0xf17) fchdir(r5) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="e745bc822a0af79d9d1c41481c5058556c692b8f00d135d481"], 0x1}}, 0x0) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 162.522667] audit: type=1400 audit(1579552462.102:49): avc: denied { create } for pid=7821 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 162.531711] bond11: Enslaving gretap9 as a backup interface with an up link [ 162.624228] audit: type=1400 audit(1579552462.122:50): avc: denied { setopt } for pid=7821 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 162.646424] NFQUEUE: number of total queues is 0 20:34:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4b, &(0x7f0000000000)=""/204) shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x11) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x450, 0x8400) [ 162.716561] audit: type=1400 audit(1579552462.122:51): avc: denied { write } for pid=7821 comm="syz-executor.4" path="socket:[29530]" dev="sockfs" ino=29530 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 20:34:22 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 162.904696] IPVS: ftp: loaded support on port[0] = 21 [ 163.187593] bond13: Enslaving gretap10 as a backup interface with an up link 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 163.369169] NFQUEUE: number of total queues is 0 20:34:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0xc) 20:34:23 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:23 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:23 executing program 4: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x651d5ab5d514c246) syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000017c0)=r1, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) io_getevents(0x0, 0x3, 0x0, &(0x7f0000000340), 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES16=r7, @ANYRES64=r6, @ANYPTR64, @ANYRESOCT=0x0]], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10000000}, 0x10}, 0x78) r9 = socket$netlink(0x10, 0x3, 0xa) ioctl$SIOCPNADDRESOURCE(r4, 0x89e0, &(0x7f0000000740)=0xfffffff8) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f00000017c0)=r8, 0x4) splice(r5, 0x0, r9, 0x0, 0x4ffde, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0000003500010026bd7000fcdbdf250a000000148c790000000000000000000000ffffffffffffe084328f5a4c33011e479c05ed0c72ba8909a8f7f49e8e793717cac1c3a2f4c30f86e9b410b9cd5181f788155f7ed686cb6801471d69f0f84e0b25cd7fa93cbbe81dfdda8b90e2d143d1512f97a4950c003b00030000000000000008002700ff01fbe832ac8b007f0000010000"], 0x9c}, 0x1, 0x0, 0x0, 0x4040}, 0x40008914) socket$inet(0x10, 0x0, 0x6) r10 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x400000}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0xf17) fchdir(r5) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="e745bc822a0af79d9d1c41481c5058556c692b8f00d135d481"], 0x1}}, 0x0) 20:34:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006d616373656300000c00022005000c0000000000"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0xcb3e52c7041f3c6f, 0x0, 0x0, {{}, {}, {0xfffffd7c}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x70bd26, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'team0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x0, 0x4) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000040)) tkill(r0, 0x1000000000016) 20:34:23 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x175, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000200)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x6, 0x5d, 0x52, 0x3f, 0x0, 0x6b, 0x60801, 0x4c3058ba9cd1a995, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0xa41293a2544987d1, @perf_config_ext={0x2, 0x1}, 0x140, 0x8, 0x0, 0x1, 0x4, 0x1f, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xd1, "e16acbc5991acec56eea5f381df11213ad8357bb7eabdadcdc59925e5c11f4618d538831ce2c2e3fa96a99ec31396574b3f66e3686f4b6beabe99dcb00a8360d616550aef7cef17d56a962ccb2abafd3f9e1d63b7c6521f121fde76f08f8058fde2082d972779f98733d5cd62402977a428dc865638ab394a2d8c802aafbfa31065b8de27237ba6f5b53795240367871da208a78cf6cd5d36aa2a4712082febfcc61f2093cf682be53d060f867ee709a0d3a1907742d5d6899b192c9e6d80271e9d7da763fa0a3cc027f2fa04a4cf0509a"}, &(0x7f0000000000)=0xd9) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f00000000c0)=0x101) 20:34:23 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:23 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 164.136747] overlayfs: invalid origin (79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) [ 164.169363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7873 comm=syz-executor.1 20:34:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x507000) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000100)={0x3c, @multicast1, 0x4e20, 0x0, 'dh\x00', 0x0, 0x3, 0x14}, 0x2c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r7, 0x0, 0x0, 0x1}}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, r6, 0x0) syz_genetlink_get_family_id$team(0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0xaa442, 0x0) pwritev(r8, 0x0, 0x0, 0x0) 20:34:23 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 20:34:24 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 20:34:24 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 164.613219] bond14: Enslaving gretap11 as a backup interface with an up link [ 164.855426] bond15: Enslaving gretap12 as a backup interface with an up link [ 165.013924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7884 comm=syz-executor.1 [ 165.129462] bond17: Enslaving gretap13 as a backup interface with an up link 20:34:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) 20:34:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x34]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 20:34:25 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 20:34:25 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006d616373656300000c00022005000c0000000000"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0xcb3e52c7041f3c6f, 0x0, 0x0, {{}, {}, {0xfffffd7c}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x70bd26, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'team0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x0, 0x4) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000040)) tkill(r0, 0x1000000000016) 20:34:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000300)={'veth0_to_batadv\x00', 0x1000}) accept$phonet_pipe(r2, &(0x7f0000000000), &(0x7f0000000240)=0x10) 20:34:25 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 20:34:25 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) [ 166.044074] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 166.066674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7948 comm=syz-executor.1 20:34:25 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:25 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 166.332775] xt_hashlimit: overflow, try lower: 0/0 20:34:26 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 166.413267] xt_hashlimit: overflow, try lower: 0/0 20:34:26 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 166.459099] bond18: Enslaving gretap14 as a backup interface with an up link [ 166.469385] xt_hashlimit: overflow, try lower: 0/0 [ 166.511006] NFQUEUE: number of total queues is 0 [ 166.593073] bond19: Enslaving gretap15 as a backup interface with an up link [ 166.887933] bond21: Enslaving gretap16 as a backup interface with an up link 20:34:27 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:27 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:27 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:27 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0xf65b, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000300)={'veth0_to_batadv\x00', 0x1000}) accept$phonet_pipe(r2, &(0x7f0000000000), &(0x7f0000000240)=0x10) 20:34:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r64 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0xc) 20:34:27 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 167.676449] NFQUEUE: number of total queues is 0 [ 167.689857] NFQUEUE: number of total queues is 0 [ 167.699996] xt_hashlimit: overflow, try lower: 0/0 20:34:27 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 167.778157] NFQUEUE: number of total queues is 0 20:34:27 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 168.012379] NFQUEUE: number of total queues is 0 20:34:27 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 168.074162] NFQUEUE: number of total queues is 0 20:34:27 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x0, 0x4) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8000fffffffe) [ 168.102415] bond1: Enslaving gretap1 as a backup interface with an up link [ 168.167912] NFQUEUE: number of total queues is 0 20:34:27 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 168.188669] audit: type=1804 audit(1579552467.762:52): pid=8040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir043197265/syzkaller.b1ZvTN/17/bus" dev="sda1" ino=16637 res=1 [ 168.284913] bond22: Enslaving gretap17 as a backup interface with an up link 20:34:27 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 168.312039] audit: type=1804 audit(1579552467.782:53): pid=8040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir043197265/syzkaller.b1ZvTN/17/bus" dev="sda1" ino=16637 res=1 20:34:28 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:28 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 168.606467] bond23: Enslaving gretap18 as a backup interface with an up link [ 168.654545] bond2: Enslaving gretap2 as a backup interface with an up link 20:34:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000300)={'veth0_to_batadv\x00', 0x1000}) accept$phonet_pipe(r2, &(0x7f0000000000), &(0x7f0000000240)=0x10) 20:34:28 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 169.072883] audit: type=1804 audit(1579552468.652:54): pid=8042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir043197265/syzkaller.b1ZvTN/17/bus" dev="sda1" ino=16637 res=1 [ 169.134350] bond4: Enslaving gretap3 as a backup interface with an up link [ 169.398801] audit: type=1804 audit(1579552468.972:55): pid=8073 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir043197265/syzkaller.b1ZvTN/17/bus" dev="sda1" ino=16637 res=1 [ 169.539360] audit: type=1804 audit(1579552468.972:56): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir043197265/syzkaller.b1ZvTN/17/bus" dev="sda1" ino=16637 res=1 20:34:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0xc) 20:34:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 20:34:29 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:29 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:29 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:29 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x6, 0x800, 0x7ff, 0x9, 0x7, 0x7fff}}, 0x50) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:29 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:29 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:30 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:30 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 170.563361] bond24: Enslaving gretap19 as a backup interface with an up link 20:34:30 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:30 executing program 0 (fault-call:2 fault-nth:0): clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 170.730991] bond25: Enslaving gretap20 as a backup interface with an up link [ 170.732824] NFQUEUE: number of total queues is 0 [ 170.823327] bond5: Enslaving gretap4 as a backup interface with an up link [ 170.842375] FAULT_INJECTION: forcing a failure. [ 170.842375] name failslab, interval 1, probability 0, space 0, times 1 [ 170.880420] CPU: 1 PID: 8144 Comm: syz-executor.0 Not tainted 4.14.166-syzkaller #0 [ 170.889287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.898658] Call Trace: [ 170.901282] dump_stack+0x142/0x197 [ 170.905064] should_fail.cold+0x10f/0x159 [ 170.909651] should_failslab+0xdb/0x130 [ 170.913642] kmem_cache_alloc_node_trace+0x280/0x770 [ 170.918765] __kmalloc_node+0x3d/0x80 [ 170.922578] kvmalloc_node+0x4e/0xe0 [ 170.926322] xt_alloc_table_info+0x71/0xf0 [ 170.930572] do_ipt_set_ctl+0x1eb/0x3ee [ 170.934567] ? compat_do_ipt_set_ctl+0x150/0x150 [ 170.939339] ? mutex_unlock+0xd/0x10 [ 170.943069] ? nf_sockopt_find.constprop.0+0x1b7/0x230 [ 170.948472] nf_setsockopt+0x67/0xc0 [ 170.952206] ip_setsockopt+0x9b/0xb0 [ 170.955938] tcp_setsockopt+0x84/0xd0 [ 170.959755] sock_common_setsockopt+0x94/0xd0 [ 170.964258] SyS_setsockopt+0x13c/0x210 [ 170.968239] ? SyS_recv+0x40/0x40 [ 170.971706] ? do_syscall_64+0x53/0x640 [ 170.975684] ? SyS_recv+0x40/0x40 [ 170.979181] do_syscall_64+0x1e8/0x640 [ 170.983069] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.987924] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.993248] RIP: 0033:0x45b349 [ 170.996459] RSP: 002b:00007f8103743c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 171.004295] RAX: ffffffffffffffda RBX: 00007f81037446d4 RCX: 000000000045b349 [ 171.011573] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 171.018865] RBP: 000000000075bf20 R08: 000000000000002f R09: 0000000000000000 [ 171.026144] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000004 [ 171.033685] R13: 00000000000009d9 R14: 00000000004cb40c R15: 0000000000000000 [ 171.166836] bond27: Enslaving gretap21 as a backup interface with an up link [ 171.265023] bond6: Enslaving gretap5 as a backup interface with an up link [ 171.484447] bond8: Enslaving gretap6 as a backup interface with an up link 20:34:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0xc) 20:34:31 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000040)={0x77359400}, 0x10) keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:34:31 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:31 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) setresuid(0x0, r1, 0xee01) open(&(0x7f00000001c0)='./file0\x00', 0x80344, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x101102, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x101e00, 0x0) 20:34:31 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0xb8, 0xb8, 0xb8, 0xb8, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x0, 0x29}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0xffffffff, 0x0, 'veth1_to_hsr\x00', 'nr0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xa0, 0x1c8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x1, 0x1], 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:setrans_initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 20:34:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:34:31 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0xb8, 0xb8, 0xb8, 0x0, 0xb8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x3, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 172.338254] NFQUEUE: number of total queues is 0 20:34:32 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r4, 0x409, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x6, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r7, 0xc1b}, 0x8) fadvise64(r6, 0x0, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) r8 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r9 = openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000300), 0x12) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:34:32 executing program 0: clone(0x3000000f0954901, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 172.603259] bond28: Enslaving gretap22 as a backup interface with an up link [ 172.635975] NFQUEUE: number of total queues is 0 [ 172.659484] bond9: Enslaving gretap7 as a backup interface with an up link [ 172.672867] NFQUEUE: number of total queues is 0 20:34:32 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000140)={0xff, [0x58b, 0x800, 0x1, 0x7ce, 0xffff, 0x5, 0x5, 0x1, 0x5, 0x740, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x1, 0x9, 0x4, 0x8, 0x4, 0x8, 0x2, 0x1, 0x3, 0x6, 0x2, 0xdb84, 0x6b4, 0x6, 0x20, 0xfffe, 0x62b, 0x227c, 0x5a, 0x40, 0x3f, 0x1, 0x5, 0x401, 0x0, 0x1, 0x7, 0x9, 0xfffc, 0x7, 0x3, 0x7ff, 0x2e8], 0x7}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x101, 0x1, 0x36d, 0x7, 0x0, 0x6, 0x0, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x2, 0x9, 0x6, r3}, &(0x7f00000000c0)=0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2f) 20:34:32 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e24, @rand_addr=0x400}}) [ 172.800175] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 172.876875] NFQUEUE: number of total queues is 0 20:34:32 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007272e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000001925adb3ffdd0000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000300000a1d49010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000023822ce07750bbaa58401744c85c470808526f31f920f26efd112f252d246c83de217254332356d41d98987650a8c7a6e6384ac86ba13a5628b63e18f705fbf32a337a9268f529f73a8768a220a91d68f17864"], 0x2f) [ 172.909081] bond29: Enslaving gretap23 as a backup interface with an up link [ 172.949000] bond10: Enslaving gretap8 as a backup interface with an up link [ 173.067517] audit: type=1400 audit(1579552472.622:57): avc: denied { map } for pid=8198 comm="syz-executor.4" path="/dev/nullb0" dev="devtmpfs" ino=15973 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 173.233266] bond31: Enslaving gretap24 as a backup interface with an up link [ 173.405967] bond12: Enslaving gretap9 as a backup interface with an up link 20:34:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) 20:34:33 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x400000, 0x1, 0x4, 0x400, 0x4, {0x77359400}, {0x1, 0x2, 0x7f, 0x80, 0x6, 0x0, "60f36039"}, 0xffff9f3a, 0x2, @offset=0xfffff623, 0x81, 0x0, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000000c0)=0x24) 20:34:33 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000040)={0x77359400}, 0x10) keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:34:33 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:33 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r4, 0x409, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x6, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r7, 0xc1b}, 0x8) fadvise64(r6, 0x0, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) r8 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r9 = openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000300), 0x12) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:34:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) [ 174.258653] NFQUEUE: number of total queues is 0 20:34:33 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 174.463533] bond32: Enslaving gretap25 as a backup interface with an up link [ 174.668559] bond13: Enslaving gretap10 as a backup interface with an up link [ 174.716791] bond33: Enslaving gretap26 as a backup interface with an up link [ 174.808842] bond14: Enslaving gretap11 as a backup interface with an up link 20:34:34 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:34 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 175.405873] bond35: Enslaving gretap27 as a backup interface with an up link [ 175.439046] bond16: Enslaving gretap12 as a backup interface with an up link 20:34:35 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) r2 = socket(0x2d, 0x80000, 0x1f) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r4, 0x0, 0x0, 0x1}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r6, 0x0, 0x0, 0x1}}, 0x20) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="20203fdaf3e9206e4c3e141a19f33c77181045e2719939cd006b4cbb95258fc0d410cb998eed0677348c745f51d9a3b86f470ec541dd6749549e5221811967e3adb4daf5ef910f4ded3bf9a87a88359872b42a14ea11de0f1cfcbc54c97998e4dd34217d9a220ca88cf8354ac8a25ea01d6d6464f2d8175b734c89ee3f7db81056cdef63317fb0570ad08543aba8ebcc28b4e9e2b4fc65602a428fd25e82b204461e1acdc179bd2df4daa16c1425960445565d9fc5567c", @ANYRES16=r0, @ANYRESOCT=r6], 0x3) 20:34:35 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x9, [0x3, 0x5, 0xf14], [{0x8, 0xadd, 0x1, 0x1}, {0xc2f5, 0x9, 0x1}, {0x4, 0xfff, 0x1, 0x0, 0x1}, {0x1146, 0x4}, {0xffffaf8a, 0xfffff001, 0x0, 0x1, 0x1}, {0x8000, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x101, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x2, 0x1, 0x1, 0x1}, {0x400, 0xf1c4, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x8, 0x1, 0x0, 0x1}, {0x62cf4339, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x8, 0x1, 0x1, 0x1}], 0x40}) 20:34:35 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:35 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x46f8de37bcc527b6, &(0x7f0000000040)={'macvtap0\x00', @ifru_hwaddr}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r64 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:35 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 176.276281] NFQUEUE: number of total queues is 0 [ 176.297591] NFQUEUE: number of total queues is 0 20:34:36 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'wld \x00\x00'}, &(0x7f0000000080)=""/64, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@rand_addr="24b59d577363031bd1ec261ce9d16a65", 0x31, r2}) 20:34:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r64, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r66}}, 0x20}}, 0x0) [ 176.686282] bond36: Enslaving gretap28 as a backup interface with an up link 20:34:36 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 176.758917] bond17: Enslaving gretap13 as a backup interface with an up link [ 176.782314] NFQUEUE: number of total queues is 0 20:34:36 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049ff060000000000000000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d697400000000000000000000000000007f0000000000000072696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000004252d568c724190ec6506337000000000000"], 0x2f) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) acct(&(0x7f0000000080)='./bus\x00') write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) connect$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6, 0x2}, 0x20) [ 176.884543] bond37: Enslaving gretap29 as a backup interface with an up link [ 177.008475] Process accounting resumed 20:34:36 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20480, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 177.054590] bond18: Enslaving gretap14 as a backup interface with an up link [ 177.057548] Process accounting resumed 20:34:36 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 177.127282] NFQUEUE: number of total queues is 0 20:34:36 executing program 0: clone(0x300000020968101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 177.272514] bond1: Enslaving gretap1 as a backup interface with an up link [ 177.574210] bond39: Enslaving gretap30 as a backup interface with an up link [ 177.590355] NFQUEUE: number of total queues is 0 [ 177.606028] batman_adv: Cannot find parent device 20:34:37 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 177.624470] NFQUEUE: number of total queues is 0 20:34:37 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) r2 = dup(r0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x2, 0xff, 0x7}}, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x1}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000010000000000000480049444c4554494d45520000000000000000000000200000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000e801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000f99955c6000000000000000000000000000000000000feffffff00000000"], 0x2f) fadvise64(r3, 0x700f548e, 0x7, 0x2) [ 177.767171] bond2: Enslaving gretap2 as a backup interface with an up link 20:34:37 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) wait4(0xffffffffffffffff, 0x0, 0x8, 0x0) 20:34:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 20:34:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:37 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 178.021907] NFQUEUE: number of total queues is 0 [ 178.177964] bond4: Enslaving gretap3 as a backup interface with an up link [ 178.361846] bond19: Enslaving gretap15 as a backup interface with an up link [ 178.445978] bond20: Enslaving gretap16 as a backup interface with an up link [ 178.572114] bond40: Enslaving gretap31 as a backup interface with an up link [ 178.815004] bond41: Enslaving gretap32 as a backup interface with an up link [ 178.865831] bond22: Enslaving gretap17 as a backup interface with an up link 20:34:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:38 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000067000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000008000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000f50000feffffff00000000"], 0x2f) 20:34:38 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:38 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:38 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x1, 0x2, 0x80000001, 0x0, 0x2, 0x1000}) [ 179.082455] NFQUEUE: number of total queues is 0 [ 179.088844] QAT: Invalid ioctl 20:34:38 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 179.305951] bond43: Enslaving gretap33 as a backup interface with an up link [ 179.346424] NFQUEUE: number of total queues is 0 20:34:38 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x0, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004802dd00d8000000d8000000d80000000000000000000000b0010000b0010000b0010000b0010000b0010000030000000000000000000000ac1414aae00000020000000000000000626f6e645f736c6176655f3100000000697036746e6c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000007000d800000000000000020600000000000000000000000068004354000000000000000000000000d5fbff28d4da676f9b4b8e8b6e0000000000000000000000000000000210000004310a103601800000736e6d7000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000100000600000000000000ac1414aa00000000ffffffff000000ff6772653000000000000000000000000073797a6b616c6c657230000000000000ff000000000000000000000000000000000000000000000000000000000000001d000102000000009800d80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000006008a59000000000000000003000000416d935501ff01000100050000008d390000090000000500000000000000000000000000000000000000000000000000000000000000000000000000000000fbff0000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028e800"/665], 0x2a8) 20:34:39 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002abd7000fddbdf25020000000c00020013550000000000000c00060000000000000000000c00030003000000000000000c00070008000100", @ANYRES32, @ANYBLOB="0c0006000200000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff7f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0xc000) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x0, 0x4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x82, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001440), 0xfffffc41) fadvise64(r7, 0x0, 0x0, 0x4) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/validatetrans\x00', 0x1, 0x0) r8 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x100) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001440), 0xfffffc41) fadvise64(r9, 0x0, 0x0, 0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8}, {0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x4000804) 20:34:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 20:34:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 179.595989] NFQUEUE: number of total queues is 0 [ 179.602300] bond5: Enslaving gretap4 as a backup interface with an up link 20:34:39 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:39 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 179.979244] bond44: Enslaving gretap34 as a backup interface with an up link [ 180.130644] bond6: Enslaving gretap5 as a backup interface with an up link [ 180.270928] bond45: Enslaving gretap35 as a backup interface with an up link [ 180.318704] NFQUEUE: number of total queues is 0 [ 180.439425] bond23: Enslaving gretap18 as a backup interface with an up link [ 180.607199] bond24: Enslaving gretap19 as a backup interface with an up link [ 180.779527] bond8: Enslaving gretap6 as a backup interface with an up link [ 180.894393] bond26: Enslaving gretap20 as a backup interface with an up link 20:34:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:41 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:41 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:41 executing program 0: clone(0x30000001e165b01, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x80) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x800, 0x4, [0x1]}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x360, 0xb8, 0x0, 0xb8, 0x0, 0x0, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00', {}, {}, 0x62}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'bridge0\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x6, {0x20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 20:34:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) 20:34:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 181.717728] bond46: Enslaving gretap36 as a backup interface with an up link [ 182.029176] bond27: Enslaving gretap21 as a backup interface with an up link [ 182.074331] bond47: Enslaving gretap37 as a backup interface with an up link [ 182.210173] bond28: Enslaving gretap22 as a backup interface with an up link [ 182.334926] bond9: Enslaving gretap7 as a backup interface with an up link 20:34:42 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:42 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 182.486337] bond10: Enslaving gretap8 as a backup interface with an up link 20:34:42 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="722f04b3a9dd403abdda4a5236de91b2", 0x10) [ 183.033101] bond49: Enslaving gretap38 as a backup interface with an up link [ 183.044298] NFQUEUE: number of total queues is 0 [ 183.054905] batman_adv: Cannot find parent device [ 183.089294] NFQUEUE: number of total queues is 0 20:34:42 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x403) 20:34:42 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x3}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 183.279349] NFQUEUE: number of total queues is 0 20:34:42 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:43 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:43 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45522200000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000076657468315f746f5f68737200000000f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000800000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000000000"], 0x3a0) 20:34:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 20:34:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r63, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) 20:34:43 executing program 0: clone(0x300000068072901, 0x0, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x8, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x1, 0xa, 0x4, 0x40, 0x800, {0x0, 0x7530}, {0x3, 0x0, 0x0, 0x4, 0xe0, 0x0, "867b3adc"}, 0x8a8, 0x2, @planes=&(0x7f0000000000)={0x9, 0x3e78, @mem_offset=0x5, 0xbbd7}, 0x2, 0x0, r0}) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) fadvise64(r4, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x1, 0x0, 0x3, 0x3}, 0x2}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x3e0) [ 183.991406] bond30: Enslaving gretap23 as a backup interface with an up link 20:34:43 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 184.202252] bond50: Enslaving gretap39 as a backup interface with an up link [ 184.241707] bond31: Enslaving gretap24 as a backup interface with an up link 20:34:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 184.354008] bond51: Enslaving gretap40 as a backup interface with an up link 20:34:44 executing program 4: clone(0x30000001e165b01, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x80) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x800, 0x4, [0x1]}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x360, 0xb8, 0x0, 0xb8, 0x0, 0x0, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00', {}, {}, 0x62}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'bridge0\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x6, {0x20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 20:34:44 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0xfffffffffffffffa, 0x0, 0x2) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0xffffffff) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x6, [], &(0x7f0000000000)=0xff}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e723000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2f) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000000c0)=0x5) [ 184.887890] bond33: Enslaving gretap25 as a backup interface with an up link [ 184.917411] batman_adv: Cannot find parent device 20:34:44 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 185.045785] NFQUEUE: number of total queues is 0 20:34:44 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000100)=0xc) sendto$packet(r0, &(0x7f0000000000)="a77d9421a76a6f37b0238f5faaa888950de264ddb959fbd2165a276d9bfc325f6f9cce99fc2ce236c06f0aafe677f4ba9403bc2e56bc2cb98705d3fdc306576fd2948f72f46cceef7949fc2a6488c5123a6d50a3a92bfe14cda09637bb2fb63e62b3705afd5bd2609354643234a7e97cdcc03c3b684748a296ed4e082fc137d4e4e34f2579a86051e4947af8140ade5dcc8d86892bacfe005dbd032c57970d031cd135bbc18113c5278bd7b001a6d6819408aa59fe0f1f4a3ee220", 0xbb, 0x4000081, &(0x7f0000000140)={0x11, 0x6, r2, 0x1, 0x80, 0x6, @random="871211754524"}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:44 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0xb8, 0x0, 0xb8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8, 0xfffffffd}, {0x40}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) r1 = getpid() r2 = socket$kcm(0x11, 0x0, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES64=r2], @ANYRES32, @ANYBLOB="b8e367400357609aeb2c35eb6346b93ee6bbccac064b00005fb5ccc42eb61c604bd9bc6f06af127321df7559062954af9f2ffde854ebe05c395132e8bdf181f025e9a65d89a57e5b11b94940e66844fc416fc777861d28a05e4688c2e2cedb1b08996b374e80f611206db101129424beb6c42570c8b034c609fc329fb3320565c9ff9233a4141000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd815f03282caf9b66faa4d27a1a04987b956942c2650306152e474bf7adef0e4e33f68bbae87491146957a59d193ac4e90a7305d49465ac775a3a9f019ebd3975231d7814f6a69d6e402065cca35e7066a7c094ec0230c89588bd64f6213bb28d20114d71e7e9862a1a9d4b959c3afaba3fc5b24d964f9b719fc564069e2b14", @ANYRES32=0x0, @ANYRESHEX=r1], 0x5, 0x1) r3 = getpgid(r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r3) 20:34:44 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:44 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000030fb2207d3ca8447ada7b7f38d14259ea6d890236b6562967f9848fd7642f3cfc283bc8a27cd11"], 0x2f) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x800, &(0x7f0000000080)=0x2) [ 185.284238] NFQUEUE: number of total queues is 0 20:34:45 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x841, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_delrule={0x0, 0x21, 0x10, 0x70bd28, 0x25dfdbff, {0x2, 0x94, 0x0, 0x81, 0x7, 0x0, 0x0, 0x0, 0x1}, [@FRA_FLOW={0x0, 0xb, 0x8b3a}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x0, 0x16, 0x16}, @FRA_SRC={0x0, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x0, 0xa, 0xe62715f}, @FRA_FLOW={0x0, 0xb, 0xf43}, @FRA_FLOW={0x0, 0xb, 0x800}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x0, 0x16, 0x88}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x0, 0xa, 0x2}, @FRA_DST={0x0, 0x1, @rand_addr=0x8001}]}, 0xffffffffffffffc8}, 0x1, 0x0, 0x0, 0x10}, 0x800) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2f) 20:34:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) 20:34:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:45 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:45 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=@known='system.advise\x00', &(0x7f0000000200)='syz0\x00', 0x5, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/80, 0x50}}, 0x10) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='syz0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c61767db0ec7e5a3e813036655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052e3a0d29508000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff5d000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000400000000000000002800"/934], 0x2f) 20:34:45 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x22) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24008014}, 0x800) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:45 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 185.874798] NFQUEUE: number of total queues is 0 [ 185.909802] bond34: Enslaving gretap26 as a backup interface with an up link 20:34:45 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1, r2}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x0, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r5, 0x0, 0x0, 0x1}}, 0x20) r6 = socket(0x10, 0x2, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x96f, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x854}, 0x6800) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000240)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001440), 0xfffffc41) fadvise64(r9, 0x0, 0x0, 0x4) sendmsg$tipc(r9, &(0x7f00000006c0)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x1}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000480)="dff7979957eac428e6c6ab4f6aac223401f14bcf3ba7af95fc658f399b9ef0e483794accb73d2b1e4c4a2d6c95b905d24e357ca19557ee0b056f8e6c6f3f989769afc114ea78e795a0a3fc1de9d2a70c9a30085bbf80692a9d86d1", 0x5b}, {&(0x7f0000000500)="e1ec08b7395ed34e051ddbd770b0c856ee244eb2f9b314df208fd5f326c56d2fd42c7c62c663ebac7b2636e8bc261ad379fe97da247d5912e11b8063866dde30c5", 0x41}, {&(0x7f0000000580)="c8b6e6a66868a2b36803a538659fc82f3241d2b488941ad83851917f2fdede059bf00b6141c1f75f9df833d6e811030a6ebc8740582e1290de2fa16334fc222948ce6abb9c98026d5e32de5b13838e1c84ad187d7a1eac6be7ecb696e46c53821b4145056c", 0x65}], 0x3, &(0x7f0000000640)="84e9fffac3ab96dfb36c6ab0d9bf1d6fb0ca927086f289ed449a3b0c08bdd07cc93890e53bef671734686df6c2277a27334aef4cbb6906f4bb69cdaed0bb56ab4ad4f6ddbed6619fd861869eb2c468465cdf1d374067859ecc65f283912b0dc2e053249b", 0x64}, 0x4040814) mount$9p_fd(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x6400, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u='version=9p2000.u'}, {@access_user='access=user'}, {@cache_loose='cache=loose'}, {@dfltgid={'dfltgid', 0x3d, r8}}]}}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="7261770000000000000000000000001c0000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000ffff00000000d65b6b12ca4b1d67f6aa0c3748"], 0x2f) 20:34:45 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 186.095635] bond53: Enslaving gretap41 as a backup interface with an up link [ 186.211275] bond35: Enslaving gretap27 as a backup interface with an up link [ 186.493077] bond54: Enslaving gretap42 as a backup interface with an up link 20:34:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) 20:34:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:46 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 186.744877] bond37: Enslaving gretap28 as a backup interface with an up link [ 186.920396] bond11: Enslaving gretap9 as a backup interface with an up link 20:34:46 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) [ 187.076075] bond55: Enslaving gretap43 as a backup interface with an up link 20:34:46 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x210002, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x7f) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) [ 187.235650] NFQUEUE: number of total queues is 0 20:34:46 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c4700", 0x1000}}, 0x1006) fadvise64(r0, 0x0, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0x6020000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x6, 0x1, 0x1, 0x5, 0x0, 0x2], 0x5, 0x4}, {0x1, [0x3, 0x2, 0x5, 0x4, 0x2, 0x5], 0x3, 0x4}}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'team0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x40}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 20:34:46 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076497468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2f) [ 187.347109] bond12: Enslaving gretap10 as a backup interface with an up link [ 187.412320] bond56: Enslaving gretap44 as a backup interface with an up link [ 187.428641] NFQUEUE: number of total queues is 0 20:34:47 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000052fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff6f2fa40cff"], 0x2f) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x78631e5da1203836, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x0, 0x4) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e20, 0x4d17b268, @remote, 0x7f}}}, &(0x7f0000000100)=0x84) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x9, 0x2, 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x5}) 20:34:47 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:47 executing program 0: clone(0x3000000b0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 187.759356] bond38: Enslaving gretap29 as a backup interface with an up link [ 187.812224] audit: type=1400 audit(1579552487.392:58): avc: denied { sys_admin } for pid=8867 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:34:47 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 187.852805] NFQUEUE: number of total queues is 0 [ 187.889940] bond58: Enslaving gretap45 as a backup interface with an up link [ 188.005185] bond14: Enslaving gretap11 as a backup interface with an up link [ 188.153894] bond39: Enslaving gretap30 as a backup interface with an up link 20:34:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) 20:34:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) r61 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 20:34:48 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xb8, 0xb8, 0xb8, 0xb8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'veth1\x00', {}, {0xff}, 0x11}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 20:34:48 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 20:34:48 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f31000000007665746831000000000000000000000000000000000000000000f19726ed88a84782000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fbd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f0000080000000000000000000000d1000000000000000000000028004e465155455545000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/913], 0x2f) [ 188.645607] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 188.649176] bond59: Enslaving gretap46 as a backup interface with an up link [ 188.668649] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:34:48 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:48 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r2, 0x0, 0x0, 0x1}}, 0x20) fsync(r1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 188.860438] NFQUEUE: number of total queues is 0 20:34:48 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c68b20b01000000000000006300000c00"], 0x3c}}, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000000)="61945a6cad43371e7b4c057089a16f203b49f52fb46e86f319ee00ef5f3f7d8dd48f667fe98c3abd62ec1fb37ca685ef2abdae90670cd719e12c22bbc97ad8c0e399e8476defa65f604a45") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 188.952069] bond40: Enslaving gretap31 as a backup interface with an up link [ 189.001617] bond60: Enslaving gretap47 as a backup interface with an up link [ 189.091397] bond41: Enslaving gretap32 as a backup interface with an up link [ 189.107753] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.257302] bond15: Enslaving gretap12 as a backup interface with an up link 20:34:49 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 189.539521] bond62: Enslaving gretap48 as a backup interface with an up link 20:34:49 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 189.744084] bond16: Enslaving gretap13 as a backup interface with an up link [ 189.806849] bond43: Enslaving gretap33 as a backup interface with an up link 20:34:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 20:34:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) [ 190.190891] bond18: Enslaving gretap14 as a backup interface with an up link [ 190.210252] bond44: Enslaving gretap34 as a backup interface with an up link [ 190.457413] bond63: Enslaving gretap49 as a backup interface with an up link [ 190.516291] bond45: Enslaving gretap35 as a backup interface with an up link [ 190.644320] bond64: Enslaving gretap50 as a backup interface with an up link 20:34:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) close(r1) 20:34:50 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:50 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 190.991135] bond47: Enslaving gretap36 as a backup interface with an up link [ 191.175813] bond66: Enslaving gretap51 as a backup interface with an up link 20:34:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) close(r1) 20:34:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) close(r1) 20:34:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) close(r1) 20:34:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:34:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 20:34:51 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:51 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) socket$netlink(0x10, 0x3, 0x0) [ 192.039931] bond48: Enslaving gretap37 as a backup interface with an up link [ 192.178725] bond67: Enslaving gretap52 as a backup interface with an up link [ 192.295185] bond49: Enslaving gretap38 as a backup interface with an up link [ 192.411885] bond68: Enslaving gretap53 as a backup interface with an up link 20:34:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 192.575869] bond51: Enslaving gretap39 as a backup interface with an up link 20:34:52 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:52 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) [ 192.852779] bond70: Enslaving gretap54 as a backup interface with an up link 20:34:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 20:34:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 20:34:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:34:53 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:53 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 193.815556] bond71: Enslaving gretap55 as a backup interface with an up link [ 193.996546] bond52: Enslaving gretap40 as a backup interface with an up link [ 194.047905] bond72: Enslaving gretap56 as a backup interface with an up link [ 194.191589] bond53: Enslaving gretap41 as a backup interface with an up link 20:34:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) 20:34:54 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:54 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) gettid() timer_create(0x7, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) close(r1) [ 194.475275] bond74: Enslaving gretap57 as a backup interface with an up link 20:34:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) gettid() close(r1) 20:34:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) [ 194.781035] bond55: Enslaving gretap42 as a backup interface with an up link 20:34:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 20:34:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:34:54 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x88800, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000340)={0xfffffffffffffffd, 0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000740)={0x52, r2, 0x10001, 0x4}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x280000000000, 0x4, &(0x7f0000000280)=[{&(0x7f0000000080)="e13c84ed670e6e111b7d9f760e77bdf1b133db32176f56daac27ac40721c16530f945bc0705fbb318d99d808cb3869c376466afe28d3cb39bf88409de8f6853d62a7ccd972ba77851fad1236a3b194bb0843801bad77594195eed25c7c2e15c1c3749926c46f915f7610e8404c9dafe332ddbf91c0106c1813d1fcbe41b253e1649550815b4708b328cbf4e0df83679c67710a71d071ac475ec261cfc935d8aa5aa1436dfc7cff5cc36749825edb", 0xae, 0x100000}, {&(0x7f0000000140)="c645e6d9c072795daed98155fdf44188134e115f464a936139ca61c1d80eda6d53b6a6a8ac7e5fb0c23641dfd3caf1f4aa4a62321b43d4d64403b9b1d402e7d958e3960f0a54cbb534c8c00ee48291bbe34fca804e79e626db9aa207287d85fabb308e4ae006159038d3a60c4c9986f1a4d355348a442e7e353d4292631e0135b6aa7d0035acd0003582a38d36", 0x8d, 0x7}, {&(0x7f0000000200), 0x0, 0x9}, {&(0x7f0000000240)="657ceb527b77486b", 0x8, 0x9}], 0x283401, &(0x7f0000000300)='\x00') 20:34:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 195.086168] bond75: Enslaving gretap58 as a backup interface with an up link [ 195.166087] NFQUEUE: number of total queues is 0 20:34:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:34:54 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) [ 195.251706] bond76: Enslaving gretap59 as a backup interface with an up link 20:34:54 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:54 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:54 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 20:34:55 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) [ 195.587689] bond78: Enslaving gretap60 as a backup interface with an up link [ 195.676860] bond56: Enslaving gretap43 as a backup interface with an up link 20:34:55 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40400, 0x180) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:55 executing program 4: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) [ 195.839903] NFQUEUE: number of total queues is 0 [ 195.859609] bond57: Enslaving gretap44 as a backup interface with an up link [ 196.047025] bond59: Enslaving gretap45 as a backup interface with an up link [ 196.311429] NOHZ: local_softirq_pending 08 20:34:56 executing program 4: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 20:34:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) 20:34:56 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:34:56 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:56 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) [ 196.665102] NFQUEUE: number of total queues is 0 20:34:56 executing program 4: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) [ 196.696519] NFQUEUE: number of total queues is 0 20:34:56 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:56 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 196.824448] bond79: Enslaving gretap61 as a backup interface with an up link 20:34:56 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4080) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x3c, r3, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x0, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="010028bd7000ffdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=r4, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="490e7d668ee773af28e670c5826fa10de00388df0b6c70429613dd9424fe914adc139ede8a0e4892e94326dbb95c3e63db7aaa79fcd6d048f8a40fafd2d870bba7ceb7f553ad"], 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) 20:34:56 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 196.935505] NFQUEUE: number of total queues is 0 20:34:56 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x4, 0xc, 0x4, 0x2000, 0x400, {r2, r3/1000+30000}, {0x5, 0x0, 0x3, 0x7f, 0x0, 0x4, "a9570db0"}, 0x800, 0x2, @userptr=0x7, 0x5, 0x0, r0}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x1) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) fadvise64(r4, 0x0, 0x0, 0x4) connect$l2tp6(r4, &(0x7f0000000000)={0xa, 0x0, 0x7, @local, 0x3ff, 0x2}, 0x20) 20:34:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 196.963275] bond80: Enslaving gretap62 as a backup interface with an up link [ 197.087095] bond60: Enslaving gretap46 as a backup interface with an up link [ 197.179226] bond61: Enslaving gretap47 as a backup interface with an up link [ 197.325636] bond82: Enslaving gretap63 as a backup interface with an up link [ 197.451512] bond63: Enslaving gretap48 as a backup interface with an up link 20:34:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r58, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 20:34:57 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)={0x67446698, 0x0, 0x0, 0x0, 0x2, "5e3fa234fb0bdba322cb720362f26115282aea2747d0718578d6805cbe6153e236c380c47b105b29db8bd0fd4eaa5b64520322681b0d69ce4431401b62bfbb76"}, 0x50) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r4, 0x0, 0x0, 0x1}}, 0x20) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x0, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="3cd62f1db6b2f96bdc13ecfdbab58a989ce93c5886f68c2c84b1ba88056625c73616a7e4ccdbd002344e002c9d74769e78270e6f790000000000000000", @ANYRESHEX=r3, @ANYRES32=r1, @ANYRESHEX=r4], 0x4) 20:34:57 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:57 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:57 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x6, 0x8, [0xffffff4b, 0x200]}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x7, 0x7, "2a22a5", 0x7f, 0x1}) 20:34:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) [ 198.116368] NFQUEUE: number of total queues is 0 20:34:57 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) [ 198.158646] NFQUEUE: number of total queues is 0 20:34:57 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 20:34:57 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x80481, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="200000009b00000084000000020000000000040000000000000000000417bc368971e55c0391d11b52b30a646eb7c1328a623e8b9699aa7b6992efe6ce2785666cba442e3a83e0f4850f91b19eb3d39b7512", @ANYRES32=r3], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a00)={r3, 0x100}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000a80)={r4, 0x200}, &(0x7f0000000ac0)=0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/928], 0x2f) arch_prctl$ARCH_GET_CPUID(0x1011) [ 198.256224] bond83: Enslaving gretap64 as a backup interface with an up link 20:34:57 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) [ 198.499489] bond64: Enslaving gretap49 as a backup interface with an up link [ 198.538506] bond84: Enslaving gretap65 as a backup interface with an up link [ 198.643747] bond65: Enslaving gretap50 as a backup interface with an up link [ 198.811159] syz-executor.0 (9325) used greatest stack depth: 23456 bytes left [ 198.987901] bond67: Enslaving gretap51 as a backup interface with an up link 20:34:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) 20:34:59 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:59 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) 20:34:59 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:34:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) [ 199.549554] NFQUEUE: number of total queues is 0 20:34:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:59 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0xee00, 0xffffffffffffffff]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x2000000, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x1000}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@fowner_gt={'fowner>', 0xee01}}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@subj_user={'subj_user', 0x3d, 'bridge_slave_1\x00'}}, {@fsname={'fsname', 0x3d, 'wlan1em0'}}, {@subj_role={'subj_role'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2f) 20:34:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000080)={0x1c, r4, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x3cb) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}, 0x1, 0x4ae010000000000}, 0x0) accept4(r1, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x80, 0x81000) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20104}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x48, r4, 0x80a, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24020000}, 0x81) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x443}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x40090) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYRESOCT=r10], 0x1) 20:34:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:34:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 199.987045] bond87: Enslaving gretap66 as a backup interface with an up link [ 200.022741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.165104] bond88: Enslaving gretap67 as a backup interface with an up link [ 200.233022] bond68: Enslaving gretap52 as a backup interface with an up link [ 200.388187] bond69: Enslaving gretap53 as a backup interface with an up link 20:35:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:35:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:35:00 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a30000000000000000000000000b80000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000"], 0x2f) 20:35:00 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:00 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) [ 200.575395] bond71: Enslaving gretap54 as a backup interface with an up link 20:35:00 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040)="600ba9588566dfb7127f485e616acd231fdd1fe63fd51080ce38f259bc326353989044341c3d5141e30d83c9fb628774332092d1d8055aa72425994e970fda3a652a290e428541c3327694ed66b19e2ad9568c37e3ba7199a62cabc35980da32149cedeedad0e51c95f25e2cb5a1a8c897815697c28a2c5977693d66a2a58c4a65737ebc701f805c3fa58d9bda5f770fc31282e4b0dd69e891627e411e16e911cfbcf2a90057578dceac3bd8df3cfd3f7b8a8c13b2cf1949175f4da89653bc6bd0cf18f453d270ff41648d6b910da4eb559d84acc29f", &(0x7f0000001740)=""/4103, 0x4}, 0x20) 20:35:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 200.838994] bond90: Enslaving gretap68 as a backup interface with an up link 20:35:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) 20:35:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 200.960525] NFQUEUE: number of total queues is 0 20:35:00 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4400, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000400300000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f0010000000000005801686173686c69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000040000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000800000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000c4a83aa76aa73b759b19656356e9f678c03f7201075f0296042dd175058534313930de153bbb5c441600000000"], 0x2f) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x48, 0x1}) 20:35:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:35:00 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 201.063303] bond91: Enslaving gretap69 as a backup interface with an up link [ 201.348312] bond72: Enslaving gretap55 as a backup interface with an up link [ 201.518872] bond73: Enslaving gretap56 as a backup interface with an up link [ 201.719477] bond75: Enslaving gretap57 as a backup interface with an up link 20:35:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 20:35:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:35:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) 20:35:01 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:01 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 201.977636] NFQUEUE: number of total queues is 0 20:35:01 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = getpid() r2 = socket$kcm(0x11, 0x0, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES64=r2], @ANYRES32, @ANYBLOB="b8e367400357609aeb2c35eb6346b93ee6bbccac064b00005fb5ccc42eb61c604bd9bc6f06af127321df7559062954af9f2ffde854ebe05c395132e8bdf181f025e9a65d89a57e5b11b94940e66844fc416fc777861d28a05e4688c2e2cedb1b08996b374e80f611206db101129424beb6c42570c8b034c609fc329fb3320565c9ff9233a4141000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd815f03282caf9b66faa4d27a1a04987b956942c2650306152e474bf7adef0e4e33f68bbae87491146957a59d193ac4e90a7305d49465ac775a3a9f019ebd3975231d7814f6a69d6e402065cca35e7066a7c094ec0230c89588bd64f6213bb28d20114d71e7e9862a1a9d4b959c3afaba3fc5b24d964f9b719fc564069e2b14", @ANYRES32=0x0, @ANYRESHEX=r1], 0x5, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x264, 0x13, 0x1, 0x70bd27, 0x25dfdbfb, {0x1f}, [@generic="a341188423d00d026d254e2ada2aef83ab72bff8cf0c3ab8620cf13c7819b5ec17671c76336d15c3d88352b18c70978c248b700da78a5caac98c25a1f1f9229797098e4744c98f769e36fd75886dc93adcf76f03bd7531f36552aaaf41772685d5c4ab375eb7dd0bbb07a364cb42a5121c844f46dadbba1ecd97daf4e153d0db4c1c5a75556489801250b12440922734ef03e2b6157e32710652a021fed31704d302bc112aa9be13d1040d6d32d29a164e3e2ad6a2572c0290629cc230e87668072c954804cdde219d8fb25ca6787fa58fb4fdc1ce0f1b5868c3266ab514e92797eec097c23ff9cf1cc1f7388e0fce1a9c276f69f34aeb30", @generic="ee4dc29c1a41c4d159ef595405ecc40d94d632fc1ac20b3c4aa93df2711c8eb341b164e3070fe55425bc0ba1a76d099d563b17f555c71b09c2ef1e63ddcc1294e063b489041fe0be40002f58a558947a86b9337776d8bfe43c1ae0e5e623d1", @generic="fa93369c24066fd71397398a60db398b0c087102cca15581bd8c941b3caa8f3176153f470f3f3ab586f5ff5aff70c4ba7cc301590bfa526a6b04e34a3e9e3b8f88088d225a4675d7d4a6ed764aa976226eaadc10e11e523f6a550aba8a65312ef7b4f3242dd8d2fa6fdfdff4cb409849a12d078707a021241cebf3fed72ad21e3a0bb0818666256e67a2d23226fd9f04015953017e5d372023c391ab0826fd3cb154b51e68c2d56fa8ba97e5bd90fe1eaa30a588321238e92f845e92aa568a814e8a6a8abad1ca313f02f638ea46dbfbc0d758095e05f06b649ad91f0cda1518525beb8c8f102835666fdd59792899", @typed={0x8, 0x1d, 0x0, 0x0, @pid=r1}]}, 0x264}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x1, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f) [ 202.082696] NFQUEUE: number of total queues is 0 20:35:01 executing program 0: clone(0x300000080161101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x1, 0x0, 0x3, 0x0, 0xf70, 0x30400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x6}, 0x100, 0x5, 0x7, 0x6, 0x10000, 0xfffffffd, 0x1}, r2, 0xc, r1, 0x3) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) fadvise64(r3, 0x22cc, 0x2, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xff, 0x81, 0x0, 0x1, 0x6, "867ec88c6a0438a3"}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/928], 0x2f) 20:35:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) [ 202.285009] bond93: Enslaving gretap70 as a backup interface with an up link 20:35:02 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 202.486169] bond94: Enslaving gretap71 as a backup interface with an up link 20:35:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 202.743281] bond76: Enslaving gretap58 as a backup interface with an up link 20:35:02 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) [ 202.917583] bond77: Enslaving gretap59 as a backup interface with an up link 20:35:02 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 203.218635] bond79: Enslaving gretap60 as a backup interface with an up link 20:35:03 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000098000000980000000000000000000000980000008802000088020000880200008802000088021000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000002060000000000000000000000000000434c415353494659000000000000000000000000000000000000000000000400000000000000ac1414aa00010001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000a3030000ff7f000008000000797c00002000000000000000000000000000000040fc4e4651554555450000000000000000000000000000000000000000000003ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3cf) 20:35:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 20:35:03 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:35:03 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) [ 203.848362] bond96: Enslaving gretap72 as a backup interface with an up link [ 204.019024] bond97: Enslaving gretap73 as a backup interface with an up link [ 204.179628] bond80: Enslaving gretap61 as a backup interface with an up link 20:35:03 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 204.361741] bond81: Enslaving gretap62 as a backup interface with an up link 20:35:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 20:35:04 executing program 5: r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:04 executing program 4: clone(0x300000080161101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x1, 0x0, 0x3, 0x0, 0xf70, 0x30400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x6}, 0x100, 0x5, 0x7, 0x6, 0x10000, 0xfffffffd, 0x1}, r2, 0xc, r1, 0x3) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) fadvise64(r3, 0x22cc, 0x2, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xff, 0x81, 0x0, 0x1, 0x6, "867ec88c6a0438a3"}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/928], 0x2f) [ 204.638415] bond83: Enslaving gretap63 as a backup interface with an up link 20:35:04 executing program 4: clone(0x300000080161101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x1, 0x0, 0x3, 0x0, 0xf70, 0x30400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x6}, 0x100, 0x5, 0x7, 0x6, 0x10000, 0xfffffffd, 0x1}, r2, 0xc, r1, 0x3) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) fadvise64(r3, 0x22cc, 0x2, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xff, 0x81, 0x0, 0x1, 0x6, "867ec88c6a0438a3"}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f31000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/928], 0x2f) [ 204.894079] bond99: Enslaving gretap74 as a backup interface with an up link [ 205.059523] bond100: Enslaving gretap75 as a backup interface with an up link 20:35:04 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) 20:35:05 executing program 5: r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r1) [ 205.738946] bond84: Enslaving gretap64 as a backup interface with an up link 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) close(0xffffffffffffffff) 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) close(0xffffffffffffffff) 20:35:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) [ 205.967818] bond85: Enslaving gretap65 as a backup interface with an up link 20:35:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) close(0xffffffffffffffff) 20:35:05 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:05 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) [ 206.249991] bond87: Enslaving gretap66 as a backup interface with an up link [ 206.416949] bond102: Enslaving gretap76 as a backup interface with an up link [ 206.587034] bond103: Enslaving gretap77 as a backup interface with an up link 20:35:06 executing program 5: r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:06 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r58, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 20:35:06 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:06 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:06 executing program 4: syz_open_dev$sndctrl(0x0, 0x84, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:06 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:06 executing program 4: syz_open_dev$sndctrl(0x0, 0x84, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) [ 207.130629] bond88: Enslaving gretap67 as a backup interface with an up link 20:35:06 executing program 4: syz_open_dev$sndctrl(0x0, 0x84, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) [ 207.306571] bond89: Enslaving gretap68 as a backup interface with an up link 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) 20:35:07 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x0) close(r0) [ 207.805747] bond105: Enslaving gretap78 as a backup interface with an up link 20:35:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 20:35:07 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 207.993174] bond106: Enslaving gretap79 as a backup interface with an up link 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:35:07 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:35:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) [ 208.326506] bond92: Enslaving gretap69 as a backup interface with an up link [ 208.524465] bond93: Enslaving gretap70 as a backup interface with an up link 20:35:08 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 20:35:08 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:08 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) socket$netlink(0x10, 0x3, 0x0) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r52, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r54, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 20:35:08 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 20:35:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 20:35:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 209.276908] bond108: Enslaving gretap80 as a backup interface with an up link [ 209.454364] bond109: Enslaving gretap81 as a backup interface with an up link [ 209.609261] bond19: Enslaving gretap15 as a backup interface with an up link 20:35:09 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:09 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 209.979268] bond95: Enslaving gretap71 as a backup interface with an up link [ 210.051546] bond20: Enslaving gretap16 as a backup interface with an up link [ 210.220862] bond96: Enslaving gretap72 as a backup interface with an up link 20:35:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) [ 210.636283] bond22: Enslaving gretap17 as a backup interface with an up link 20:35:10 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0x0, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:10 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 210.949676] bond111: Enslaving gretap82 as a backup interface with an up link 20:35:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 20:35:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) [ 211.148635] bond112: Enslaving gretap83 as a backup interface with an up link 20:35:11 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0x0, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 211.480194] bond23: Enslaving gretap18 as a backup interface with an up link [ 211.514297] bond98: Enslaving gretap73 as a backup interface with an up link 20:35:11 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 211.674041] bond99: Enslaving gretap74 as a backup interface with an up link [ 212.016056] bond24: Enslaving gretap19 as a backup interface with an up link 20:35:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:35:12 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0x0, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) [ 212.390763] bond26: Enslaving gretap20 as a backup interface with an up link 20:35:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 20:35:12 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) [ 212.609575] bond113: Enslaving gretap84 as a backup interface with an up link [ 212.719357] ================================================================== [ 212.727044] BUG: KASAN: stack-out-of-bounds in update_stack_state+0x54d/0x590 [ 212.734329] Read of size 8 at addr ffff88804e817d30 by task syz-executor.5/9882 [ 212.741803] [ 212.743440] CPU: 0 PID: 9882 Comm: syz-executor.5 Not tainted 4.14.166-syzkaller #0 [ 212.751248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.760698] Call Trace: [ 212.763300] dump_stack+0x142/0x197 [ 212.767130] ? update_stack_state+0x54d/0x590 [ 212.771644] print_address_description.cold+0x7c/0x1dc [ 212.774652] bond114: Enslaving gretap85 as a backup interface with an up link [ 212.777083] ? update_stack_state+0x54d/0x590 [ 212.777102] kasan_report.cold+0xa9/0x2af [ 212.777115] __asan_report_load8_noabort+0x14/0x20 [ 212.777129] update_stack_state+0x54d/0x590 [ 212.802612] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 212.808522] unwind_next_frame.part.0+0x188/0x8b0 [ 212.813377] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 212.819280] ? find_held_lock+0x35/0x130 [ 212.823479] ? unwind_dump+0xe0/0xe0 [ 212.823491] ? __unwind_start+0x189/0x3d0 [ 212.823504] unwind_next_frame+0x3b/0x50 [ 212.823515] __save_stack_trace+0x6b/0xd0 [ 212.823530] ? retint_kernel+0x1b/0x2d [ 212.823540] save_stack_trace_tsk+0x3e/0x50 [ 212.823554] proc_pid_stack+0x174/0x250 [ 212.823564] ? lock_trace+0xc0/0xc0 [ 212.855805] proc_single_show+0xf0/0x160 [ 212.859887] seq_read+0x51a/0x1280 [ 212.863452] ? trace_hardirqs_on_caller+0x400/0x590 [ 212.868628] ? seq_lseek+0x3c0/0x3c0 [ 212.872365] do_iter_read+0x3e2/0x5b0 [ 212.876191] vfs_readv+0xd3/0x130 [ 212.879660] ? compat_rw_copy_check_uvector+0x310/0x310 [ 212.885365] ? __fget+0x237/0x370 [ 212.888840] ? __fget_light+0x172/0x1f0 [ 212.892846] do_preadv+0x15d/0x200 [ 212.896406] ? do_readv+0x2d0/0x2d0 [ 212.900055] ? SyS_clock_gettime+0xf8/0x180 [ 212.904388] ? SyS_writev+0x30/0x30 [ 212.908027] SyS_preadv+0x31/0x40 [ 212.911499] do_syscall_64+0x1e8/0x640 [ 212.915403] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 212.920266] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 212.925463] RIP: 0033:0x45b349 [ 212.928661] RSP: 002b:00007f8bb2e94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 212.936500] RAX: ffffffffffffffda RBX: 00007f8bb2e956d4 RCX: 000000000045b349 [ 212.943818] RDX: 00000000000003a8 RSI: 00000000200017c0 RDI: 0000000000000006 [ 212.951114] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 212.958395] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 212.965784] R13: 000000000000082c R14: 00000000004c9a3e R15: 000000000075c07c [ 212.973079] [ 212.974713] The buggy address belongs to the page: [ 212.979650] page:ffffea00013a05c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 212.987803] flags: 0xfffe0000000000() [ 212.991616] raw: 00fffe0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 212.999514] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 213.007488] page dumped because: kasan: bad access detected [ 213.013201] [ 213.014831] Memory state around the buggy address: [ 213.019770] ffff88804e817c00: 00 00 00 00 00 00 f1 f1 f1 f1 00 00 f3 f3 00 00 [ 213.027140] ffff88804e817c80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 213.034514] >ffff88804e817d00: f1 f1 f1 00 f2 f2 f2 00 00 f3 f3 00 00 00 00 00 [ 213.041908] ^ [ 213.046851] ffff88804e817d80: 00 00 00 00 00 f1 f1 f1 f1 f1 f1 00 00 00 00 00 [ 213.054221] ffff88804e817e00: 00 00 00 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 [ 213.061585] ================================================================== [ 213.069070] Disabling lock debugging due to kernel taint 20:35:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r59, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r56, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r59}]]}}}, @IFLA_MASTER={0x8, 0xa, r59}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) r60 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r60, &(0x7f0000001440), 0xfffffc41) fadvise64(r60, 0x0, 0x0, 0x4) getsockopt$PNPIPE_IFINDEX(r60, 0x113, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x4) [ 213.309687] bond102: Enslaving gretap75 as a backup interface with an up link 20:35:12 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000011c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 213.485518] bond27: Enslaving gretap21 as a backup interface with an up link 20:35:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xff) r3 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40280, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r14, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r17, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r22, &(0x7f0000001440), 0xfffffc41) fadvise64(r22, 0x0, 0x0, 0x4) getsockname$packet(r22, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) r27 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r27, &(0x7f0000001440), 0xfffffc41) fadvise64(r27, 0x0, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @broadcast}, &(0x7f0000001080)=0xc) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r30, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r31, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r34, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r36}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r39, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r42, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r45, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r48, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r49, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r51}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80800) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r55, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r52, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r55}]]}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x9}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0x9}, {0x8, 0x1e, 0x0, 0x0, 0x800}, {0x8, 0x5, 0x0, 0x0, 0x10001}, {0x8, 0x18, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 213.745872] bond115: Enslaving gretap86 as a backup interface with an up link [ 213.935160] bond28: Enslaving gretap22 as a backup interface with an up link [ 213.963250] bond116: Enslaving gretap87 as a backup interface with an up link [ 214.030062] Kernel panic - not syncing: panic_on_warn set ... [ 214.030062] [ 214.037586] CPU: 0 PID: 9882 Comm: syz-executor.5 Tainted: G B 4.14.166-syzkaller #0 [ 214.046592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.056846] Call Trace: [ 214.059520] dump_stack+0x142/0x197 [ 214.063159] ? update_stack_state+0x54d/0x590 [ 214.067662] panic+0x1f9/0x42d [ 214.070861] ? add_taint.cold+0x16/0x16 [ 214.074841] ? ___preempt_schedule+0x16/0x18 [ 214.079262] kasan_end_report+0x47/0x4f [ 214.083417] kasan_report.cold+0x130/0x2af [ 214.084446] bond104: Enslaving gretap76 as a backup interface with an up link [ 214.087661] __asan_report_load8_noabort+0x14/0x20 [ 214.087672] update_stack_state+0x54d/0x590 [ 214.087689] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 214.087702] unwind_next_frame.part.0+0x188/0x8b0 [ 214.115144] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 214.121040] ? find_held_lock+0x35/0x130 [ 214.125208] ? unwind_dump+0xe0/0xe0 [ 214.129335] ? __unwind_start+0x189/0x3d0 [ 214.133646] unwind_next_frame+0x3b/0x50 [ 214.137724] __save_stack_trace+0x6b/0xd0 [ 214.141886] ? retint_kernel+0x1b/0x2d [ 214.145796] save_stack_trace_tsk+0x3e/0x50 [ 214.150124] proc_pid_stack+0x174/0x250 [ 214.154113] ? lock_trace+0xc0/0xc0 [ 214.157926] proc_single_show+0xf0/0x160 [ 214.161998] seq_read+0x51a/0x1280 [ 214.165550] ? trace_hardirqs_on_caller+0x400/0x590 [ 214.170574] ? seq_lseek+0x3c0/0x3c0 [ 214.174414] do_iter_read+0x3e2/0x5b0 [ 214.178237] vfs_readv+0xd3/0x130 [ 214.181701] ? compat_rw_copy_check_uvector+0x310/0x310 [ 214.187208] ? __fget+0x237/0x370 [ 214.190665] ? __fget_light+0x172/0x1f0 [ 214.194654] do_preadv+0x15d/0x200 [ 214.198204] ? do_readv+0x2d0/0x2d0 [ 214.201833] ? SyS_clock_gettime+0xf8/0x180 [ 214.206161] ? SyS_writev+0x30/0x30 [ 214.209794] SyS_preadv+0x31/0x40 [ 214.213252] do_syscall_64+0x1e8/0x640 [ 214.217156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 214.222008] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 214.227210] RIP: 0033:0x45b349 [ 214.230521] RSP: 002b:00007f8bb2e94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 214.234250] bond105: Enslaving gretap77 as a backup interface with an up link [ 214.238234] RAX: ffffffffffffffda RBX: 00007f8bb2e956d4 RCX: 000000000045b349 [ 214.238239] RDX: 00000000000003a8 RSI: 00000000200017c0 RDI: 0000000000000006 [ 214.238243] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 214.238247] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 214.238252] R13: 000000000000082c R14: 00000000004c9a3e R15: 000000000075c07c [ 214.239972] Kernel Offset: disabled [ 214.287404] Rebooting in 86400 seconds..