x7f0000002340)='/dev/nvram\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000002380), 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000000)=r7) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0x2400003f, 0xff, 0x25}) 02:38:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, &(0x7f0000000300)=0x20000007, 0x1d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r11, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e25, 0x6, @mcast1, 0x81}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x1cb146f1}, 0x81, [0x4, 0x6, 0xffffff21, 0x4, 0x8000, 0x9, 0xfff, 0x6]}, 0x5c) setsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f0000000000)=0x3ff, 0x4) dup3(r1, r0, 0x0) r12 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x40a01, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r12, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @descriptor="76a16ea8e8f8c147"}}) 02:38:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:22 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000140), 0x0) semctl$SEM_STAT(r0, 0x7, 0x12, &(0x7f0000000140)=""/117) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="080000a50e1269479ba7b71593e90001000000"], 0x8001) 02:38:22 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000080)={0x40, [[0x3d, 0x80, 0x3, 0xff, 0x4, 0x9, 0x2, 0x3], [0x2, 0x200, 0x3, 0x20a, 0x200, 0x6, 0x88], [0x1, 0x8, 0x1, 0x5, 0x6, 0x7, 0xffff, 0xe0ed]], [], [{0x152, 0x1b2, 0x0, 0x1, 0x1, 0x1}, {0xa2e, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x10000000}, {0x7, 0x3, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x7f, 0x0, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x40, 0x3f, 0x0, 0x1}, {0x27a9, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x6, 0x1, 0x1, 0x1}, {0x70, 0xffffffff, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x1, 0x0, 0x1}], [], 0x9}) getsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) 02:38:22 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000140)) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) tkill(r4, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)='fd\x00') ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000100)={0x0, 0x2, 0x0, [], &(0x7f00000000c0)}) 02:38:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xc0001, 0x0) accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x2e3, 0xc0000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:22 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="d558d46a198af6b761bd4ee8d1b826e1318389553b2bc7f232bd1b11079b828abbaf110038f357c3e84ba15c089157fcf4c824f71312a8e4950f7bad146055bd") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f00000000c0)=""/58, 0x3a) read$rfkill(r0, 0x0, 0x0) [ 554.887757] bond44: Enslaving gretap43 as a backup interface with an up link [ 555.065303] bond45: Enslaving gretap44 as a backup interface with an up link 02:38:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r13, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020008000100", @ANYRES32=r13, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r13, @ANYBLOB="824bea46ab9a22bfe7a652ec28e54a1f747316f90ef67d751392c9ea1928b5fd1cda279198147953df4293babfde2b37388822ed512ddbe6c1e5da98607d1266537b0368ef76f91fff65017e66d91957094caa6992ccf433804b9e99aca1580baf7476401f4735c3336918b464e078ead84a674c6e4537d2c8dc10d1c3d5d313a080"], 0x44}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:23 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r13, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020008000100", @ANYRES32=r13, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r13, @ANYBLOB="824bea46ab9a22bfe7a652ec28e54a1f747316f90ef67d751392c9ea1928b5fd1cda279198147953df4293babfde2b37388822ed512ddbe6c1e5da98607d1266537b0368ef76f91fff65017e66d91957094caa6992ccf433804b9e99aca1580baf7476401f4735c3336918b464e078ead84a674c6e4537d2c8dc10d1c3d5d313a080"], 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r13, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) write$P9_RLOCK(r4, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:23 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x8, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a2f, 0x1000, [], @p_u32=&(0x7f0000000000)=0x3}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r10, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r10}]]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r13, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r18, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}, @IFLA_MASTER={0x8, 0xa, r18}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r18, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r23, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r20, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}, @IFLA_MASTER={0x8, 0xa, r23}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r23}}}]}}]}, 0x3c8}}, 0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r27 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r31, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r28, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r31}]]}}}, @IFLA_MASTER={0x8, 0xa, r31}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r32, 0x407, 0x0) write(r32, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r34, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r34, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r39, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r36, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r39}]]}}}, @IFLA_MASTER={0x8, 0xa, r39}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r28, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r39, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r44, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r41, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r44}]]}}}, @IFLA_MASTER={0x8, 0xa, r44}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r24, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r27, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r25}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r31}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r40}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r44}}}]}}]}, 0x3c8}}, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r48, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r45, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r48}]]}}}, @IFLA_MASTER={0x8, 0xa, r48}]}, 0x44}}, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r52, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r49, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r52}]]}}}, @IFLA_MASTER={0x8, 0xa, r52}]}, 0x44}}, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x17c, &(0x7f0000000000)={&(0x7f00000015c0)=ANY=[@ANYPTR64, @ANYRES32=r56, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$nl_route(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r56}]]}}}, @IFLA_MASTER={0x8, 0xa, r56}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r49, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r56, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r58 = dup(r57) ioctl$PERF_EVENT_IOC_ENABLE(r58, 0x8912, 0x400200) getsockopt$inet6_mreq(r58, 0x29, 0x1b, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000180)=0x14) r60 = socket$netlink(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r63, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r60, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r63}]]}}}, @IFLA_MASTER={0x8, 0xa, r63}]}, 0x44}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) r65 = socket$netlink(0x10, 0x3, 0x0) r66 = socket$netlink(0x10, 0x3, 0x0) r67 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r67, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r67, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r66, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r68, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r65, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r68}]]}}}, @IFLA_MASTER={0x8, 0xa, r68}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r70 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r70, 0x104000000000000, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f0120000000000000000000000000000881100008811000058120000581200005812000058120000581200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000060118811000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001000000002e2f6367726f75702e6370752f73797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cdd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1970000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000100000000626d00000000000000000000000000006169b2f778f7fc9447e7ac67f02eb6a4b30bb0126019d54b30edb807d93d414145282f40af2e65802ffe0e01420bf82b549ae05ab6181e8d95a802f9de7a02d2385efa80dd8af2ce0164e0dbbfdee20b07f1b6a01648f4678bf00652be7a2bda253b4c05d401a668e81915bee60e30ad8b651f0db119876190f41e5fa51a2c3a000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000626ab9699463000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000b93e30e659a7c0b1771af45a46ddfa480e2d94552a48b62b0000000000000000215d13b0aa79f17a219d4426a01fa5c008df6240569cdbdd2312c514ddabe1110d8e390df44b8707a3e7465f8d5eb0e97deb07340a95a57eec312d5542bcf529246db00aaf7bb6f32da945ffdfb9c4af45304d77f88096e63b005ed33485086dd9efb0f7abddd6127c01524d0930c3f39bf313dd540212a765c258271640fe10e879c3b51965982f37e79f4954745cad2da8d65f0892a8d469946382580dd0e96eb08508fffa88cbc53403821c104ff84289862cd5e860ed339ca8bd63d7cd734906878fde"], 0x1350) getsockopt$inet_IP_IPSEC_POLICY(r70, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000a00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x32000081}, 0xc, &(0x7f00000009c0)={&(0x7f00000004c0)={0x4f0, r6, 0x204, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r31}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10003}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r48}, {0x15c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0xffffff57, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r56}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r59}, {0x124, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x8000, 0x3f, 0x5e, 0x80000000}, {0xfffa, 0x4, 0x1, 0xfff}, {0x43, 0xfe, 0x6, 0x8}, {0x2, 0x81, 0x6, 0x1000}, {0x7, 0x8, 0x1, 0x5}, {0x1f, 0xff, 0x3, 0x8}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x2, 0x5, 0x40, 0x315d}, {0x400, 0x10, 0xff, 0x8001}]}}}]}}, {{0x8, 0x1, r63}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r64}, {0x16c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6d7}}, {0x8, 0x6, r68}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x1a, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r69}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0xe7, 0x6, r71}}}]}}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 02:38:23 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="ee0c50a1687edf7db1cea14c94dfd6e3ee854cae3bcaca95112bab19e810744e5fc46a7799ef2e1da4861270cdd5d38c5a8722435a190df2e63536bb78ecc9295a77b0be43e26ea22b7af664e69275bc2f61b6a472980c60912a2353daf61d928e9a55f981c2d9447f21a5bcec6c3f6f6082c9b0f129e95c806c4491dfa84cdafc52e03e50fa2117fc62cd18353caf3a43cbf613f19e4db4dca1862eeca7b71401", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:23 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:23 executing program 5: socketpair(0x11, 0x4, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @rand_addr=0x5}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={0x6, {{0x2, 0x4e20, @rand_addr=0x8}}, {{0x2, 0x4e22, @rand_addr=0x5}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="004fe841d7d0157738a67fd7027405f3254435655ceb05aab45d7f099c69da655d85c21141a9d41900a7"], 0xc, 0x2) 02:38:23 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) [ 555.744203] bond4: Enslaving gretap4 as a backup interface with an up link [ 555.757791] bond90: Enslaving gretap84 as a backup interface with an up link 02:38:23 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="521e381087eb9b3861cac53fcd35b21a35c1c0aecdb87c218c50db7ded0df113e74087c31f189587916815a93b4456e5b656810f761d0d35928540e8c346b229c30a352da2466e147b584f1532b63889d9acd45b2fa9c33adb0a6784223001912513ea91670018a7ab3a1028e5cf44d96bf0b7120fc0", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x713862077f1860a8, 0x1, 0x1, r0, 0x0, &(0x7f0000000080)={0xee6d822f4fb96887, 0x8001, [], @p_u32=&(0x7f0000000000)=0x3f}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r10, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r10}]]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r13, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r18, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}, @IFLA_MASTER={0x8, 0xa, r18}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r18, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r22, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r22}]]}}}, @IFLA_MASTER={0x8, 0xa, r22}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r10}, {0x2c7, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}, {}, {0x0, 0x4, 0x6}}, {0x0, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r22}}}]}}]}, 0x3c8}}, 0x0) r23 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r23, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r26 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r30, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r27, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r30}]]}}}, @IFLA_MASTER={0x8, 0xa, r30}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r31, 0x407, 0x0) write(r31, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r31, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r33, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r33, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r38, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r35, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}, @IFLA_MASTER={0x8, 0xa, r38}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r27, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r38, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r43, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r40, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}, @IFLA_MASTER={0x8, 0xa, r43}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r26, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r24}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r30}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r39}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r43}}}]}}]}, 0x3c8}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2100001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0xf498cb7eb83206a3, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r32}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x10) r44 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = dup(r45) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) dup3(r44, r0, 0x0) [ 555.816255] bond46: Enslaving gretap45 as a backup interface with an up link [ 555.908255] bond5: Enslaving gretap5 as a backup interface with an up link [ 556.010150] bond9: Enslaving gretap9 as a backup interface with an up link [ 556.022020] bond6: Enslaving gretap6 as a backup interface with an up link [ 556.035190] bond91: Enslaving gretap85 as a backup interface with an up link [ 556.049169] bond47: Enslaving gretap46 as a backup interface with an up link [ 556.093720] bond7: Enslaving gretap7 as a backup interface with an up link [ 556.122491] bond10: Enslaving gretap10 as a backup interface with an up link [ 556.153145] bond11: Enslaving gretap11 as a backup interface with an up link [ 556.190254] bond12: Enslaving gretap12 as a backup interface with an up link [ 556.219348] bond8: Enslaving gretap8 as a backup interface with an up link [ 556.250866] bond9: Enslaving gretap9 as a backup interface with an up link [ 556.278480] bond10: Enslaving gretap10 as a backup interface with an up link [ 556.317533] bond11: Enslaving gretap11 as a backup interface with an up link [ 556.345088] batman_adv: Cannot find parent device [ 556.358388] bond13: Enslaving gretap13 as a backup interface with an up link [ 556.405607] bond14: Enslaving gretap14 as a backup interface with an up link [ 556.425530] bond12: Enslaving gretap12 as a backup interface with an up link 02:38:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:24 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x500300, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x5) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="6e9f85800875399d66556504adb44f69e5eb3b3d1ed6d80566de09be0aae0c4d504d2dbc185055409628408fd0d11a23190cc7d99e1209a505d97d781699416b2f50bb201d25f6f24ccfd214d6217c51a79c4da170bb99e877c7b2b3739fa80212a7a0af2dfd6eec78ac6cf808ef8f6c3642d79332a89a8b0bcb98a6e1c6f3c248068d299e4aac82", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0800000001000000468cd64f28cc94774b3af72c8414cba5817a6e1736"], 0x0) 02:38:24 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r9, 0x13a4, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x24004010) read$rfkill(r0, 0x0, 0x0) [ 556.464541] bond13: Enslaving gretap13 as a backup interface with an up link 02:38:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r6, 0x1000, 0x3, 0x25e, 0x0, 0x9}, &(0x7f00000000c0)=0x14) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) open_by_handle_at(r7, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:24 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) [ 556.580888] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) flock(r2, 0x8) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="000008060300050007000800090003fb017482e0b548cbd52c3edbeb3a5432bef46d007388a3a8ceed37bc773ec4829051d8a951917169f59d10d7b4f17f67f134f52ba9da3fccaa921bb23ce8d211862baf98089843d2707a90ef546ceb241f786baf9f9c72101286251f6c09543827bce23f9dc42a60bbc0cb657359ebe816b7d917af9b0ee2f3539e5a81ec35b2e91f106c904ea43ba98af1515ff7877adbf077cdde0b24a12c83e5b9635f6277551e04de25160f89fa885de018a239b55d1ec3499e754e49d44db43f91f27f3538c4add77b27e43e18dd7169fc1413df1fc9752e7125a84220c5bb2ed4866d17c25e4b30951582f9b3a0c265b644431e240bd67028c06afa201cb1622c64810d07e769dc91372e17e29b86cc41090ebea97262ea2fddadeb68af83c2df688c3fc1699ae57c689d2599bfd298281fed94f0e9eb3a1dc937de6999ac0414726d9de807f00cb70ccca10dcbb7aa5c179d185203e47a7449c311bd9eb68a91fb48d7f90127bd845c3378328eae029a95f05f01d17f6da7470143434966bd9a7c379dee58ed6eeeadbdaafd08b92d8d912a9a1b011c65662e2ca2ab5cfbbcfb1b609abfb80accafe5bfe6f295b8be4be3f5114b0ae9677653b64cb70bc07d232f064ed4f6080cda1208d20bc4aeaefb6762dad5570c469f6fc644ddb5f42e0fb9c7b1336cdde35428ec58d9bce236131911faf56a2b4ede62e68794e23547f6ccdf1e9a303f8d00e48becc6952fe03ffbf5088b971fda77dccfba2c644eb0b40896c0416ec04b37f0d1cffbee63960b09e5139d8369abf4059a02e5260a5c8a07a45f058dcb43fe9a35aaabadc577d86270578f1613da59af5a4c8b7177cbf0d16cc9afc785c430bc14983efc79a2c4e62e07cc66029a45270401666a4b26405f1780b0da7bd1ff18b1f6e153201aae19e428d2e38497492e7a683d19bbf61560a2b0c5cb9a24fea9019d1d3c4b4f29e7407f132a67a96822f6d16c17b424c7a01c1cce2e49872ca1b4710c837033d70f181d06ad0eb7a8e8f5fb26a91f309a31194bf9e6c49d9544ab6fcece0754269634a299ab3abbef78ca19dbbe76469575906618f9495064eeece10ff1c24ee930823d3d5e7ade024f2d5f397ad5c1d3be302dcd396e9b025c1be8979dce4ac5c7e8b58ab69c3170df32f294b61c371d7821a772e8b3fec077fe4ea3a78cc1a1cd25c96bdbfdf404689556c65d0ff1db5970783ff9f3a41188c63ce8123db8d4fe8f163b12b1b4a2dda87d48c1be580b5125ef70674b7f03e24d9ec1380273452ef4076a9b14999a36f71a908d58358d1bb6cc2fc2f03ca315cf8833f4c4170eb378f5b4a9460e6ec1bbbf3bd3c6dd4b71be39813ae7ec059b9b28601b1a4fb9b8ff1dee4d9bf1ce2de4f7bb72400ab00eac0676f31cfc656593f204dfd7acc1c5cb354d164b2accc1e657ccc98b03708631f35bac77e9a1ae5ebdaf947dc22a8b87db710261bfa41a3aa4eccf6fe57ef07e5633456b54f10b223924e829d02835990685d9800e0bc8a0f89e8cccdd048d781c22689af05a5d380caf77ec30502e7216129d369260a7fe9330d9ee828e80ebbff9ab69fed88f545bebf63e4fecd161fc0f5ed36b80e142f2a136c2f2c16abed084fb5ee8a473aca36bab58ca62f065c273d91240849de532c4cb958d7aea8ef99436df1233d0e1a3c855053097fe7246e3429c4aebfe625bf9aabfb4e87b7c28bc396e76cb825af9bcb5758bc37a788b9f84d42d130a9d0192ab425bafd038b0f8691e9a097f23c64adc8def2494377eeafa8b662ae0cdd00cbfd6ec0c64769100e73a4ad4ce5e04931719b4eab006441ec256df0b9880cbd464b8446246a7550abb898d61588c47275c0346f5960e850442fc133de60648e34319c402428093ec49771552b6386ec7a5e1f374382f1ac75c248a68247713ca25bd82a5e1958b0f5bee9b814d880e84f227d8b210be291d74896b4e06ee8ed6c1b7110d1dff2e357efad6c79bcada906f8188b9aa1f4987212ccfc8d765415988e375428498d7aa27d7d3b783eb89d9508c365b9fb3fad5922ae37bc827a801d747e1890876b23fd7e7aed3b23b4b6d376393b27891b83a6eee105474ffa2bb7b0d80dce86ae9f2eb03d71060a85e3a951e878aa3d7a34c0c02b9d10199b353a2111a0bdb616641da372f7cfa6801c4d0d7e5a0855a2a3a47f6a80c908d9ad75af46526a9ea887f06ae5c7ba6c0e0e7efb371fd626495a2a5ac57ba464f48b96867b354a19d8479213f6278d0d90b28baf0da8acd77cea9387443d7390d043852a85179a52c8ac63e46c538c7e126a847e7e70e2dbd068d701b93b6bbf175ddf4d8a6c83167f26e89c97b77714012770091e046a7248408b58c059f679468675c4d851532c641b12111872d00e314b846b834a4b59aab75e1b9387ab6161c63c8d31bb6465eada53e910372d024139e3f2633b3ea0486101342689016a4dc82302924fe714816b49957938400176b4e1345707141abddc2052c8875f6926c29cf239872199d6cd92b1f3589b2a4620959d2a9197e2145a9dd25222dde5662ac8385bf601dad1764a9bec12b66894a4f4de5b8e09f348a0d5433c26618a8538b294b624236125cffc140b5d7de0c9a2547588b488c20877f04876a4246a1e5cafea7fc3f015e78b5e4834811363da11c5207920280e94b4d1d1e525eb892b68a608c492eb582c7c116fe7ceb430319d2e13ace3cd7b66b346b9c06617db9235590c59322c73a11ce7fcadfbcd7d65b0e484fc1be454d8e9ed5ac7aaba414ae3a76c95e153a40aa06637d3a8503c49b0e8ba1862b75707c212eaae009615ffad455513451b21939040ae90a045af0344c03b9e3ce1ebacf38e168206aea4171f4318988f40a1955049ad8e40c617f6cbdb6057e37261372fe040f9bfeb15aa639503a5cb18f30611c918cf8d46929c4990f173837f1d6e88552ba12352b0944c55dcec2a14a882775102c44220e76e2e9a9b0d6061ad95e68027a11b77192603d36626366a9f36162b6330364aa4865b6a1e34882992c99c0ac8d8fd89fd015fb11b82d3cec086951fc7999f91f9979a63dd289ab924b246d6d6eb9c33b8bbc8139948f6fd95b308d73cd15d73b89e1de456b4f619a96e34a42c2a119cadc0faeb69ac966ebcf13cde49be4428dcabcf5215ed78bd240cd1b22f733f67679a28fe7316ab89267de05eaa921514973d6fb653698db753722ef9110887198c358919988cf15955f6cf14a6895214efffab8ac652e3d8fb58e37bed2539a237de23591d2bcc596d3b8b18f07826b22c4f9e56084ed47b61640745ff91c0e7946abf4c33416a980088a81dde63f134d9757580bcd3f034c284b2ca199a13ab57ba0b20c4123efa386b38a883804c45cd39cb910e07be187ee9c3f88d861e2bb0df4e93b61446530b190427e6db8f562e91f62e1c998cc707715bd85bedfb1a17224a3f1a014bfbeee4be5ad234598cfd5b004dac4dc1b9061da3414dd0f5c782053e08642aa51c0134bc7cd8ad4d8566bf861b5499c4a50361c31eb36f99dd544551d826b8c8d0e9902e4199fe277f98f4b83cab56d416efe9b49a2f10b9f0a6dc967c1f95860168705a1ba70cc6048f4d1a1e15b47146223fe419ec4143a35fc3970810b7b687e39bcf2b4f958575fbf8c6ed618fd313513f5e75c7011e3cb1d984e3695d5a060f01a4b5e69fe77ffae93afaea603346450406beafd502955bf8b89e193c2491da22ce50486a503ba213957b78a7949021685b7992336b51f020decf46c920a11e90b2ecc80adcb0b7fa603017399353b1836e3fd91a3e4fea7af7c31a36ae35597ed26e9c9e1ee28845ccd53c7a72f991d574d60bfdab62b2f12e7663d2b860ef2c491681742baa4ded6f5c4cec5447d59d3f7555c6373a86c670a1ae2858953b98819aa843018364fea93f00c161ed832067052d3621e03b61184185a25479c9f8b0f16b7c94628eb4c0ed2115bf3f6fad147645c89963d57a2883babc132e376f0e2dd8207a104f2f25ace58964da94c55dee9e8efcfd0024f749f40d090981319e0917ec15b56a119fe85cf714bd782dfac5ce7db973b58402c387dbc9993d0428ad37f1e9f284f7737ee0fd151ffabd9ebb85820c9819c57cb2974500f1dbbc715bf1c8f597918e86df8f9c72c7d36aa6b28e88f2712b7746938171c193ec69a14c93ca4f17b56ffba4a71a7b70ba0c48fc08a04966ac836690f77b74ab54ca7df866483368ac7e922c8e11fb375ab324c6acaf9fec798c711570834f5f50e9c51650d52c65dc7ce48d3b2aff60169760dd78936d18b5bf2dc3304ccd50d2318b393976b32f3b3baeb49f576b6a977d39fed261441677cccd2517d621b0642c19ed23834e00236b957d2d8f5126900a7dc19d620dce5591075c55ae5a4e7ab306f7dcc5fe95e1b86192a0d813f8e345dbbd19c1dcbc91f08daf7dd2f87d2dd24991c2848238b0cf922877f911fbc9112e04fe7b9549b61c0f84269784f8bbb9d8ee410af80880d0b2de327a6852213a22385d1ff5b7612671f03458213383b9ebcd426608ed5a56722103b4b816a7e3184111a65f9b006dfe14e0cbbc4593786c815668ebeb8a320edf488c1ba603a044103bc19a33997b3dd8e5aec309c80dafecc1795057d6e9cc884f03e700e2cf199e209f2516d0c4400ec3e95058eee905fd7b8785e55e72946a3da3465f2647179736e4e9662069b2029747c84a86d083cb730e1b8203d7290a116c1df74d93916fb36acdc4c6940d33a586248ccf119526049ef572bcfec0081dc79bed7ed1c8242e0ea629f70a09e7450541dde194474739ae346b7152edbeb53d02581a32488f6a6bf857b2e9535cd49b17595ad74ef635688be478dbc8e50d9b7219ce0998677d4df8082d782aa6db3b73e993bf334a1462c56fc8f10ecee74915a9618e7faa4afbe9be616d19f9fccd4df52ac09040430b98e49273ecef11f5eba6f33233e21352f0f5b0f6e4a624498df75274fc35d931593bb210523bf42a20c83faeb02e75c3fa7bdf1d8d4dfa10a7c36a840bbd687fb6da76dc78e7194f5a0a6527d50eadb4fe2278b5038bd5b25e9b19944f7ddf6a5d85d4b2963024827f130daba7207b12ea950e74fca99d50bb7ed112b9f244dfc09a41bb21486ea4e63b242fff1db971b7ab31dab20054db186e2f0a1af1aad12de165a5ce994ea06fe95b2b9319a87dc4ac384e87f584d6ed7674342f7c12a87c1bb3586670ec35b1a763d898ec684326e18570382e9367e9ecdcc501752d7bd3e9c08f1acb7eef24573f6f7c5d0bf12f676056908ca1dfc6337bab20423ecd349a8e038591e31eb9171658d58ecbe8454ef09208138696fe9750dc1074ed1b5b71c663d527108c9bbf2184bd5945dee8ca5224008694256db4822b6bf2947ea144c2514e8102a2375fb672d52d53c80ab74874f159b2c584ed82c1b92b678990886487944c17f158524b5db47b4f799de701129b8bdee79c3720ad8878a9db7ac18ecb0d4bbd74619e4dfab0ea9169f6a16e81b9e531bf0dd5242a2d6aa54f57062dc634ffb39b3a3eb536a141e684474e4b27b855d116eae6b9dee71627c3ffc87361489951a2de3b0a15a3d2d6d07d42afc08c1bf710c280c908fead7b5dc5d3e0557845e62f4568be94f92f83c3a5dae3ca765fc0b0cd05fb76a6b60b306ca0ca4e0545b9b437e075c43a8abe2724f783e1605a2d0a7813ee555f0af747dcbe2ac98715bef8b0bca0f9339db2d51378f9e10aa05284762f7e64ced1b"], 0x1011) read$rfkill(r0, 0x0, 0x0) 02:38:24 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 556.663039] bond48: Enslaving gretap47 as a backup interface with an up link 02:38:24 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:24 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r9, 0x13a4, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x24004010) read$rfkill(r0, 0x0, 0x0) 02:38:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r14, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r15, 0x407, 0x0) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r17, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r17, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r22, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r22}]]}}}, @IFLA_MASTER={0x8, 0xa, r22}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r22, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r27, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r24, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44010000100033ff000000000040000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020008000100", @ANYRES32=r27, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r27, @ANYBLOB], 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r10, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r14}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r23}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r27}}}]}}]}, 0x3c8}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r6, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x90, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf7, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x240080c0) 02:38:24 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0x3f, 0x68a54cc2, 0x3, 0x2, 0x80000001}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) [ 556.856484] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 556.950639] bond15: Enslaving gretap15 as a backup interface with an up link [ 557.080078] bond16: Enslaving gretap16 as a backup interface with an up link 02:38:25 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0xc) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r6, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x228, &(0x7f0000000240)={0x0, 0x7ff}, 0x1, 0x0, 0x0, 0x40000}, 0x190) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="fe000000000000006f6e64000000000c0002000800010004000000000000000100000000"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000340)=0xe8) syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x710620}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, r6, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xf}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}]}, 0x74}, 0x1, 0x0, 0x0, 0x1080}, 0x4000000) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:25 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) 02:38:25 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r9, 0x13a4, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x24004010) read$rfkill(r0, 0x0, 0x0) 02:38:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:25 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r1, 0x0, 0x0) 02:38:25 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) [ 557.399325] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:25 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) read$rfkill(r0, 0x0, 0xffffff48) [ 557.472642] bond50: Enslaving gretap48 as a backup interface with an up link [ 557.481365] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 557.507331] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) 02:38:25 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012002fb4ac47f9435a3139ba0900010069706970000000001400020006001000000000000500040007d50000"], 0x44}}, 0x0) r5 = dup3(r4, r3, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0xe, &(0x7f0000000080)=""/218, &(0x7f0000000000)=0xda) 02:38:25 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="92a753ca01008000"], 0x0) 02:38:25 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:25 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xd1101d51afd96134, 0x0) read$rfkill(r0, 0x0, 0x0) [ 557.655109] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 557.656116] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 02:38:25 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x3e, &(0x7f0000000080)="46c9048ee1a8a82c") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) read$rfkill(r0, 0x0, 0x0) [ 557.919390] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000)=0x1ff, 0x4) 02:38:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x19f) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000080)={0xfffffffb, 0x9, 0x4, 0xa5f5cd293ed4feca, 0x2, {}, {0xf, 0x2, 0x7f, 0x5, 0x6, 0x5, "143fc8e7"}, 0xffffffff, 0x4, @offset=0x80000000, 0x2, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x4, 0x70bd2d, 0x25dfdbfe, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:26 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:26 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:26 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') read$rfkill(r0, 0x0, 0x0) 02:38:26 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x185650b79576a7e9}, 0xc851) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x4, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 02:38:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000000)=""/44) 02:38:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f00000002c0)={0x8, "b39f45f30f49492078aec8d8e9fb8be8366f96c1796acdf4fef5d723901a4d4a"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000200)={r10, 0x8}, 0x0) r11 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x101a00) ioctl$SIOCGETNODEID(r11, 0x89e1, &(0x7f0000000100)={0x4}) ioctl$VIDIOC_S_CROP(r8, 0x4014563c, &(0x7f00000001c0)={0x22e3896c4cec3f21, {0x2, 0x5, 0x8000, 0x3}}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000240)=0xb5f7, 0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0xfff, 0xff, 0x8, 0x8, 0x3f, 0x12, 0x5, 0xffffffe1, r10}, &(0x7f0000000080)=0xfffffffffffffdc3) [ 558.258484] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:26 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x51821b202f6f092, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:26 executing program 1: r0 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1551225aa9f005818ddcf0a18e88fe8ed09881dced8192893a843c29cae1142f1c83e5d4dda1980c431106000000000000008cfa849cf6987db5daa06a0faeee609e996804aca1049f70000000", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0xe) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000002c0)={0x0, 0x6}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}]}, 0x2c}}, 0x4000081) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000480)={0x80, 0x1, 0x4, 0x0, 0xe7, {0x77359400}, {0x2, 0x8, 0x7, 0x80, 0x6, 0x80, "0ee9afd2"}, 0x81, 0x4, @userptr=0x18, 0x9, 0x0, r5}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000080)) [ 558.393602] bond51: Enslaving gretap49 as a backup interface with an up link 02:38:26 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') read$rfkill(r0, 0x0, 0x0) 02:38:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xffff, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x5a3f623640db5904) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r2, 0x0) 02:38:26 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000000)) read$rfkill(r0, 0x0, 0x0) [ 558.554385] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:26 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0xffffffffffffff2a) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:26 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:26 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getpid() read$rfkill(r0, 0x0, 0x0) 02:38:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0xa) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000012c0)={r4, &(0x7f00000014c0)="66885657943b1fc70f35ee571091a21ceb0100000068df10120ceb158f1c9f0aad7feb082ef8eb1a28fa9a87a1e967f865ef11d8f289dafb1b140c5a3e5a9bc24c10554264630d139dd63691dba689058e8216461b9c6fc152876660adae58bd433983c98a214c1edc3dd08fdbf288db7c74a1ee71413ad57f055def4bf2b8252817133e2d3ac825b26404aebf0000154668f6e23264a9315492000000000000000000", &(0x7f0000001440)=""/89}, 0x20) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000140)=""/8}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000001140)={r6, 0x2}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001080)={@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0xbe, 0x5, "2058ce408e774ac3ec047f3b47f5b74e8aaa580ff819f6ddeed7a526ce30ea4739e8379d7e52679bfe5f840528097a5672515cd4fffd348337042d2bb2cf4a", 0x4}, {&(0x7f0000000080)=""/4096, 0x1000}, &(0x7f0000000000), 0x60}, 0xa0) read$rfkill(r0, 0x0, 0x0) 02:38:27 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'ah\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rose(r4, &(0x7f0000000240)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000080)={{0x81, 0x4}, 'port0\x00', 0x10, 0x80021, 0xfffffff7, 0x0, 0xfffffffd, 0xff, 0x101, 0x0, 0x5, 0x8}) dup(r2) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xffffffff}, 0x16, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f0000000000)=0xfff) [ 559.145338] bond52: Enslaving gretap50 as a backup interface with an up link 02:38:27 executing program 1: r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$netlink(r2, &(0x7f0000000280)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000700)={0x4c8, 0x36, 0x4, 0x70bd2b, 0x25dfdbfd, "", [@generic="d8768ebd3028ef0bb6e88f089f7b3d989d1fe966e90d37b299146e618980097b53d0a402e11e31ffdb1b280a1124844429abf8e3b742a376cd3a24731c0978faa6ffca8012066d64", @generic="3ffd06f508cb5352d77a6a2bbcdbc3faf7aeeadb6743cc532f1957c6196a46f4c4c82a0f53ffabb77d89fca2f5bd5c67ab5c3b3773bfd1896426815567d270c98a225f2a2e6d0fad9de278fc10690c5f51e46db9655e", @typed={0xc, 0x9, 0x0, 0x0, @u64}, @typed={0x4, 0x2, 0x0, 0x0, @binary}, @generic="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", @typed={0x8, 0x1f, 0x0, 0x0, @u32=0xc5bb}, @generic="58c4e9b1eba25953941ead6fad439bcbcc2affe36cb827498852d18afe48ce9431ba260ee5e7f763c2795ce645fc2b3a6f6e8bcc2bfc1fe9fd78c8bf5ad9c9e290c33b9d829a945401064037d4ee47116a57588b1bce196988192e080a237633387c1d98d69feefba61e9220d403412dcf97ca", @typed={0xc9, 0x1c, 0x0, 0x0, @binary="2c12b073a57874153db14df930c61a254dcea7e9df69c7841dfa08cc98808f0a202b45e230f71b3bcdd32dc00a3fa6fdf325b0bb10d81d309a85aa6542b91e94d6418030368eb9becc1620ba57986b2a9d2195a4d1c2dfa9c1663481f95a42c9df13067c313e3622bbd3d920f8bbfb1ad4191ba85228b9704c0653df1633e8077f4123da45f7296ca3537b96575d33ebe111d266b1493bae4fc284cfcff692d8783d7bb5713395bf9d8c622832048249e92a87939c9ca2181f53fc0847e188547a24ad6751"}, @generic="07d05fd6166280b0aca1868fd246ee1674a2c154f7c2653bfb5a6c3aff1837c23da125139b70d938479eabdc0d5268de502d6f5268636cee9bc166b8a16b7d0578a2d7cecacdf866034a1fe29fd1197448f0deb1f68c909afa19f9c18e9e8840fc9161aa9f5d1fd7fd5fb9f4be318b2f956b667bdd70b3f73a20365a73986cf673ef641849c243502ecd1906b5cf3523800b3b062590fc830752ca84c6a7e4a98ff7185159f7fc2b00f06948146b525c74e981304e8aff5e2bb5a3398d0251d9d57e8482eb0d69ced266cfb9ff78af2f8c457234ab36c8845cf5451d759aef13246a1cc388cc"]}, 0x4c8}], 0x1, 0x0, 0x0, 0x4000}, 0x44) r3 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r6, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r7, 0x4ec, 0x2, [0x3, 0x8]}, 0xc) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) accept4$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) open_by_handle_at(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000001000002"], 0x0) 02:38:27 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 559.206325] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:27 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) [ 559.287129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pig=19923 comm=syz-executor.1 [ 559.352520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pig=19932 comm=syz-executor.1 02:38:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40080084}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="10002abd7000fedbdf0000000000000800170100"/30, @ANYRES32=r9, @ANYBLOB="0500050000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x28022090) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r10, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$sock_ax25_SIOCADDRT(r10, 0x890b, &(0x7f0000000380)={@null, @null, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x2b}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x64048002}, 0x40000) getpeername$unix(r10, &(0x7f0000000480), &(0x7f00000002c0)=0x6e) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_LSEEK(r11, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x1, {0x3}}, 0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000400)) read$rfkill(r11, 0x0, 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r12, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$uinput_user_dev(r12, &(0x7f0000000500)={'syz1\x00', {0x80, 0x1fea, 0x9, 0xf6fe}, 0x17, [0x2, 0x3, 0xffffffff, 0x65, 0xcc84, 0xffffe8b1, 0x8, 0x6, 0x2, 0x0, 0x9, 0x9, 0x1, 0x0, 0x7, 0xfff, 0x7, 0x1, 0x6, 0x0, 0x3, 0x0, 0x3f, 0x5, 0x400, 0x9, 0x0, 0x29a66c83, 0x3, 0x4, 0x4, 0x9, 0x5, 0x80000000, 0x398, 0x1ff, 0x5, 0x4, 0x4, 0x20, 0x7fff, 0xfffff83f, 0x7, 0x400, 0x3f, 0x7, 0x0, 0x81, 0x3, 0x3, 0x458a, 0x7f, 0x1b0e, 0x1, 0x2629293a, 0x1ae1, 0x1ff, 0x400, 0x2, 0x80000000, 0x7f, 0x16, 0x8be, 0x5], [0x70000, 0x1, 0x3, 0x7, 0x3f, 0x5, 0x0, 0xfffff411, 0x0, 0x8ae, 0x4, 0x3, 0x9, 0xffffffff, 0x7, 0x400, 0x8, 0xfffffbff, 0x3, 0xe8, 0xc0000000, 0x9, 0xecde, 0x8, 0x9, 0x7fff, 0x0, 0x8, 0x0, 0x2, 0xf0, 0x4, 0x1, 0x166b, 0x800, 0x0, 0x7, 0x2, 0x9, 0x2, 0x3ff, 0x8, 0x8, 0x8, 0x827, 0xffffffd8, 0x8, 0xc8a, 0x48864891, 0x0, 0x7560, 0x0, 0xc892, 0x2, 0x6, 0xffffcc6e, 0x71da, 0x5, 0x6, 0x40, 0x800, 0x3, 0x0, 0x9], [0x3ff, 0x3, 0x6, 0x1f, 0xfff, 0x3ff, 0x8, 0x640a, 0x5, 0x1, 0xfffffffc, 0x3, 0x200, 0x3, 0x4, 0x4, 0x6f74, 0x7f800000, 0x2, 0x3, 0x3, 0x7, 0x9, 0x7b6, 0x10001, 0x10000, 0x8, 0x5, 0xf30c, 0xffff, 0x9, 0x3, 0x2, 0x40, 0xeb, 0xfffffa25, 0x7, 0x3, 0x6, 0x6, 0x2, 0x200, 0xb2, 0x9115, 0x3, 0x7, 0x4d3b, 0x3, 0x7, 0x4, 0x3, 0x1000, 0x7, 0xa8c, 0x2, 0xfffffff7, 0x4, 0x675, 0xb1, 0x8, 0xfffffff8, 0x3, 0x80, 0x7], [0x2, 0xd7e5, 0x8, 0xf8, 0x1000, 0x7, 0x2d, 0x14600000, 0xee3, 0xb53b, 0xed, 0xe028, 0x81, 0x6, 0x6, 0xec, 0x6, 0xfff, 0x4, 0x4, 0x0, 0x1, 0x9, 0x4, 0x0, 0x800, 0x8, 0x7, 0xfffffffd, 0x8001, 0x3, 0xc7e4, 0xacf9, 0x1, 0x7, 0x1, 0x8, 0xc226, 0x5, 0x8000, 0x120, 0x5, 0x10000000, 0x8, 0x80000001, 0xe63, 0x8, 0x6, 0x5e, 0x400, 0x1, 0x9, 0x5, 0x3, 0xfffffff8, 0xa3bd, 0x9, 0x38c1, 0x9, 0x0, 0x2, 0x80000001, 0x10001, 0x12]}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r14, 0x5000aea5, &(0x7f0000000980)={[0x6, 0x0, 0x4, 0x0, 0x8, 0x188606a3, 0x1000, 0x7, 0x3, 0x8d4, 0xffff0000, 0x6, 0x8001, 0x7ff, 0x2, 0xffff95d3, 0x7, 0x9, 0x6, 0x5315, 0xfffffbfb, 0x7, 0x9, 0x1ff, 0x4, 0x7fff, 0x100, 0x294, 0x8, 0xffff7fff, 0x2, 0x9, 0x6, 0x0, 0x3, 0x7fffffff, 0x0, 0x8001, 0x1f, 0x10000, 0x8, 0x1, 0x7fe, 0x5, 0x4, 0x5151, 0xfffffed3, 0x9, 0x40, 0x0, 0x101, 0xffffffe1, 0x4, 0x3, 0x0, 0x7f, 0x4, 0xa3d4, 0xa63, 0x80000000, 0x7, 0x10001, 0x9, 0x162be6d0, 0xf68, 0xfff, 0xfff, 0x10001, 0x5, 0x9, 0x1, 0x101, 0xfffffffe, 0xfffffffa, 0x0, 0x7, 0x3, 0x6, 0x81, 0x73, 0xcd, 0x8, 0x4, 0x2, 0x2, 0x9, 0x1, 0x4, 0x7ff, 0xf, 0x5, 0x7ff, 0x5, 0x5, 0xe7b8, 0x100, 0xfff, 0x6, 0x3f, 0xffffffb5, 0x7, 0x0, 0x7f, 0x0, 0x3681, 0x0, 0x5, 0x3, 0x200, 0x3, 0x8, 0x9, 0x2, 0x0, 0x10001, 0x42ae48d6, 0x8001, 0x58, 0x7688c4b3, 0x6, 0x3f, 0x8, 0xffff, 0x9, 0x9, 0x2, 0x4d1d, 0x1, 0x8b0c, 0xfffffb02, 0x7, 0x1, 0x9, 0x4, 0x40, 0x4, 0x7fff, 0x572, 0x7f, 0x9, 0x6, 0xc682, 0x8, 0x0, 0xaa15, 0x6, 0x80000001, 0x8, 0x5, 0x3f, 0x0, 0x7f, 0x0, 0x9, 0x20, 0x7fff, 0xeae1, 0xd7, 0x400, 0x0, 0x6, 0x1, 0x3, 0x8001, 0x1, 0x80000200, 0x0, 0x4, 0x6, 0x1, 0x9, 0x1, 0x531, 0x285a, 0xfa, 0x7ff, 0x6, 0x4, 0x7008, 0x10001, 0x1f, 0x7, 0x7, 0x5, 0x7, 0x0, 0x7, 0x1, 0x9, 0x3, 0x3ff, 0x6, 0x8b, 0xfffffff9, 0x9, 0x100, 0x2f20, 0x4, 0x4, 0xd91, 0x6, 0x2bc3, 0x3f, 0x9, 0x0, 0xef, 0x8c, 0x4, 0x6, 0xc6, 0x1f, 0x1000, 0x0, 0x10000, 0x0, 0x1ff, 0x12f, 0xffffffff, 0x7fff, 0x4, 0xd1f, 0x3, 0x5, 0xffff, 0x3, 0x20d, 0x3f, 0xffffffff, 0x0, 0x8, 0xbff, 0x8, 0x8, 0x6, 0x7, 0x5e38, 0x7, 0x9, 0x1, 0xfffffbff, 0x6, 0x5, 0x1, 0x7, 0x4, 0x8000, 0x10001, 0x100, 0x0, 0x3, 0x800, 0x3ba, 0xaf, 0x2, 0x0, 0x2, 0x8000, 0x80000001, 0x101, 0x79, 0x9, 0x5, 0x10000, 0x8, 0x401, 0x1, 0xfff, 0xce9d, 0x6, 0x10000, 0xfffffffb, 0x4, 0x6, 0xff, 0x1, 0x5, 0x9, 0x8, 0x10001, 0x8, 0x7, 0x6, 0x1, 0x100, 0x4, 0xfffffffc, 0x8, 0x19b, 0x0, 0x3f, 0x2, 0xbac, 0x4, 0x100, 0xfffffff8, 0x6, 0xfffffb67, 0x5eb4, 0x0, 0x1ff, 0x0, 0x8, 0x3, 0x8, 0xf080, 0x5, 0x10000, 0x0, 0x101, 0x4, 0x9, 0x5, 0xa6, 0x31, 0x56a, 0x7fffffff, 0x9, 0xfffffe00, 0x4aab, 0x8, 0x5baa, 0xffff167a, 0x4, 0xffffffff, 0x10000, 0x0, 0x290, 0x4, 0x880, 0x3, 0x3, 0x5, 0x10001, 0x1, 0xfffffffb, 0x721, 0x2, 0x5, 0x4, 0x6, 0x7fffffff, 0x1ff, 0x4, 0x0, 0x81, 0xee54, 0x80000000, 0x3, 0x0, 0x1, 0x8000, 0x3, 0x0, 0x5, 0x3f, 0xc2f, 0x9, 0x2, 0x7, 0x2a152e83, 0x80000001, 0x4, 0x81, 0xfffffff9, 0x5, 0x1f, 0x3, 0x1, 0xb040, 0x200, 0x3, 0x10001, 0x10001, 0x48b9, 0x0, 0x6, 0x3, 0xc43b, 0xeaa, 0x8, 0x0, 0x64b6, 0x4f55, 0x8, 0x1, 0x3, 0x0, 0x3db8eda2, 0x20, 0x0, 0x80, 0x528c, 0x0, 0x8, 0x1d, 0xbeba, 0x5, 0x8, 0x1, 0x8000, 0x2, 0x3, 0x9, 0x7f, 0x6c7d, 0x200, 0x1000, 0xaa01, 0xe56, 0xffffff3d, 0xd1, 0xd, 0xffffffff, 0x1, 0x8000, 0x7fffffff, 0x9, 0x100, 0x8, 0x0, 0x1, 0xe96, 0x9, 0x47d, 0x6, 0x8001, 0xfffffffe, 0x44b, 0x100, 0xdbc, 0x9, 0x4, 0x7fff, 0x4, 0x4, 0x8000, 0x0, 0xffffff01, 0x6, 0x401, 0x3, 0x101, 0x7f, 0x3, 0x8001, 0x5, 0x65bd, 0xdf5, 0x1, 0x2, 0x10001, 0x5, 0x7d0, 0x10001, 0x7, 0x9, 0x800, 0x80, 0x3, 0xffffffc1, 0xfffffbff, 0x8, 0x10001, 0x5, 0x7, 0x6, 0x200, 0x4, 0x1000, 0x7, 0x49a, 0x8001, 0xfffffffb, 0x5, 0x0, 0x81, 0xfffff000, 0x1000, 0xaee7, 0x6, 0x6, 0x86, 0x1, 0x4, 0x101, 0x5, 0x9, 0x2, 0x2, 0x8, 0x3010773e, 0x4, 0x5, 0x0, 0x0, 0x7fff, 0x0, 0x3, 0xa32a, 0x5, 0x4, 0x4, 0x3, 0x97b, 0x80, 0x7, 0x4, 0x200, 0x9, 0x401, 0x100, 0x3, 0x3, 0xc09, 0xc1, 0x6, 0x7, 0x6e9, 0x4, 0x2, 0x5, 0x3f6, 0x5, 0x1000, 0x7fffffff, 0x3f66c939, 0x0, 0x9, 0x6, 0xa87, 0x5, 0x3, 0xda3, 0x9, 0xf804, 0x7f, 0x7ff, 0x1, 0x9, 0x7, 0x4, 0x0, 0x7, 0xffff, 0x40000000, 0x0, 0x27, 0x7, 0xffffffff, 0x0, 0x1, 0x0, 0xd69, 0x3, 0x4, 0x5d36, 0x2, 0x80000001, 0x5, 0x800, 0x0, 0x8, 0x200, 0x2ca, 0x7, 0xec3, 0x5, 0x4, 0x8, 0x5, 0xffffffff, 0x2, 0x3f, 0x8001, 0x8001, 0x7f, 0x1, 0x7286, 0x6, 0x4, 0xff, 0x10001, 0x0, 0x80000001, 0x2, 0x4000, 0x3ff, 0x0, 0xdb1, 0x1, 0x27, 0x3, 0x9, 0x8, 0x800, 0xffffff80, 0x2, 0x7, 0x100, 0x1, 0x9, 0xfffff0ad, 0x200, 0x5, 0x8001, 0x807b, 0xffffff7b, 0x6, 0x5, 0x9, 0x7, 0x0, 0x0, 0x80000001, 0x6, 0x10001, 0x10000, 0x3ff, 0xf979, 0x1, 0x22, 0x80000001, 0x40000, 0x0, 0x8, 0x7, 0x9, 0x34, 0x7fff, 0x8000, 0xbf8b, 0x4, 0x7, 0x5, 0x6e6, 0x1000, 0x9000, 0xd9f, 0xffffff76, 0x1f1b, 0x4, 0x40, 0x78c, 0x0, 0x0, 0x1f, 0x7ff, 0x5b, 0x4, 0x3, 0x57, 0x3, 0x8001, 0xd325, 0x1ff, 0xfffffffe, 0xcf54, 0x8, 0x6, 0x6b1, 0x3, 0x7, 0x40, 0x9, 0x3, 0x918, 0x20, 0x0, 0x1ff, 0x7, 0x85a6, 0x6, 0x2, 0x9, 0x1c14, 0xffff8000, 0x7f, 0xdb5, 0x3, 0x5, 0x3, 0xfffffff8, 0x9, 0x2, 0x0, 0x3, 0x2, 0x57ac, 0x5, 0xfffffffe, 0x0, 0x80000001, 0x3, 0x8001, 0x7, 0x3, 0x9, 0x7ff, 0x80000000, 0x1, 0x74, 0x1, 0x1, 0x5, 0xfffffffd, 0x4, 0x1, 0x6, 0x7, 0x5, 0x2b2f, 0x5, 0x80, 0x81, 0x100, 0x93f, 0x8, 0xfffffe01, 0x10000, 0xeafd, 0x4, 0x200, 0x0, 0xa7f4, 0x4, 0x550, 0x4, 0x401, 0xdd, 0x6, 0xb76c, 0x8, 0x3, 0x5, 0x8001, 0x0, 0x4, 0xffffffff, 0xff, 0x0, 0x7fffffff, 0x4, 0x2e, 0x7f, 0x101, 0x892, 0x0, 0x4, 0x1ff, 0x0, 0x69c, 0xdf3, 0x2, 0x7, 0xfffffffc, 0xffffffff, 0x99b5, 0x0, 0xfffffff7, 0x1c00000, 0x2, 0x8, 0x2, 0x3ff, 0x800, 0x8, 0x5, 0x6, 0x163d, 0x101, 0x6, 0x2, 0x81, 0x7, 0x0, 0xcc66, 0x5, 0xff, 0x9, 0x5, 0x3, 0x3, 0x3, 0x7f, 0x400, 0x5, 0x9, 0x9, 0xfffffff8, 0x6, 0x1, 0x10, 0x80000001, 0x1, 0x5, 0xf7, 0x20, 0x3, 0xfff, 0x95b, 0x8a, 0x9, 0x7, 0x2, 0x2, 0x7, 0x7, 0x0, 0x401, 0x395, 0xfffffff7, 0x1f, 0x5, 0x7, 0x10000, 0x2, 0xe42, 0x9, 0x3, 0x10000, 0x8, 0x0, 0x7, 0x9, 0x5, 0x9, 0xff, 0x401, 0x1, 0xffffffff, 0x400, 0x200, 0x4969, 0x9, 0x200, 0x4, 0x8, 0x3, 0x400, 0xffffffff, 0x6, 0x0, 0xffffffdb, 0x6, 0x1, 0x47ebab90, 0x5, 0xe280, 0x80, 0x0, 0x7, 0x3, 0xe2b, 0x4a664b9a, 0x2, 0x1, 0x7, 0x4, 0x400, 0x8, 0x8, 0x0, 0x9, 0x7, 0x10000, 0x1, 0x0, 0x7ff, 0x3, 0x8, 0x1872, 0xffff0000, 0x3f, 0x9, 0x7fff, 0x2, 0x8, 0x1, 0x400, 0x3f, 0x9, 0xa8bb, 0x1, 0x0, 0x5, 0x8, 0x2, 0x1000, 0x6, 0x0, 0xdd88, 0x80f9, 0x34, 0x0, 0x5, 0x1, 0x800, 0x9, 0x149, 0x2, 0x80000000, 0x80000000, 0x9, 0x2, 0xff, 0x7, 0x400, 0xd6, 0x2, 0x80000001, 0x50000, 0x9, 0x7, 0x4b, 0x2, 0x5, 0x401, 0x10000, 0x353a, 0x0, 0x4, 0xa0, 0x3, 0x2, 0x2b, 0x1, 0x6, 0xde, 0x5, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0xf2, 0x118, 0x3, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x1, 0x5, 0x7ff, 0x80000001, 0xac, 0x40, 0x1, 0x6, 0x2, 0x9, 0x7, 0x7f, 0xfff, 0x4, 0xbe7a, 0x8, 0x1, 0x3f, 0x2c, 0x6f7, 0x101, 0xffe, 0x6, 0x7ff, 0x87, 0x9, 0x6, 0x1, 0x3, 0x0, 0x2ab4aa91, 0xc3, 0x19, 0x1, 0x8, 0xff, 0x0, 0x5, 0x6, 0x81, 0x8, 0x5, 0x800, 0x5, 0x2, 0x4, 0xe26e, 0x6, 0x0, 0x8, 0x1000, 0xc3, 0x8, 0x7, 0x3, 0x8, 0x0, 0x9, 0x0, 0x8, 0xfff, 0xfff, 0x5, 0x8, 0x8000, 0x4, 0x0, 0x8, 0x48, 0x3, 0x9, 0x401, 0x4, 0x0, 0x9, 0x5]}) 02:38:27 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20bd7000fedbdf250c0000070900010073797a31000007000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x10000804}, 0x20000088) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:27 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:27 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000e81fd5fffff00000000000048dd463b90a67f3f766f", @ANYRESOCT], 0x2}}, 0x0) keyctl$clear(0x7, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4fffffff1000000100000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="30510000ac100000240012000900010069706970e9d300001400020006001000000000001f0104000700003d00"], 0x44}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x2, [], "da3d551a2b2c2ad9045bcfb67df125e3"}) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="08000000010000005d356feb7b81d4aff7debaedc992e2942a7ff654381d6e3422687b027279751fbb3553e2306e9b028792"], 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = dup3(r8, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) ioctl$TCXONC(r9, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000200)={r12, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000280)={r12, 0x80000001, 0x17, 0xa2}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) 02:38:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:27 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x232000, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) 02:38:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x80000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) dup3(r5, r2, 0x80000) [ 559.953016] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:27 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "b47ce1666fe7eb5f", "3cff6d7e9e154eca062f63dd4f54ff36", "5e9c5fd0", "1fba267ddf76166f"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x141000, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}], [{@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r3}}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', r3}}]}) r4 = dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="cecab8d67ab7fc5f1f20a80e421b3370035ee14edec6f787054fcac678ff0a53883e384c469a9125d3e193700dfb08a2f20d3b455226044dff4c5dc46204e2637c4f2611b9e1ff12039fc68fcf1201ad7423f631a16fe25f4aa84de94c349a06", @ANYRES32], 0x2}}, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0xa5) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000011}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x88, 0xd, 0xa, 0x8, 0x70bd28, 0x25dfdbfc, {0x1, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0xf662b97b0e875a06) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:27 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:27 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) read$rfkill(r0, 0x0, 0x0) 02:38:28 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:28 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 560.133138] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 560.135259] bond53: Enslaving gretap51 as a backup interface with an up link 02:38:28 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:28 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1530c1, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc000200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x17, 0xa, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x0, 0x4}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x65a4b7b23615f393}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84800}, 0x800) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) 02:38:28 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) socket$inet(0x2, 0x80001, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:28 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 560.385831] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:28 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x7}, 0x20002) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x6, &(0x7f0000003500)=[{&(0x7f0000000340)="b39cd6cb9aa5222c9c3e33a7fd074481abb583b68021cfc6f94d80e8256b1f235cd8c4828a6903e272d5ce7a140d071ed67a8709741b206410f963a0bc1f679b592e956c8d1e243347ea6c668f199816580a9d78d8a5187c48a12d06a0557f7eddcd1ff5f8b91bca701215598e44fabe2af2c8db898e973316b6d1856e2571ad8b4e815cad9fafce47024db816f555ec3c36bebb4a8867316a5bba48fbee93413d829889542471ced0e41247bdf72fa9181d3d4a67955153c03e92b9fa0f93efadc61114748906ff2936a580c91727df54675970f4dc17ad352bc07f681a2b46d708db468afee4f04d62ed0893555026c03fcf3e48c80e67a90073ba7eacfb3c65deb63589535f483d0e55fc1534b7d86d28688a4c019b88fd118f08425fb23595f0b84c36bc28a566e520826ba69d9acccd85d224a38f619b4b1154c0e5f4afadf1c19c93a4e1142bd31d423eec09bd9eca6ac17f6740e2dc086ff6415e44199f376040be12cd5b2e66a3a65fadba081b22cd3db35cea1a00eb6596f3d49fba4cb8339d7ff27524d0e5bb82dff706e4f2565f2d281df34e96f71b1daff14744495f17cf6be01a8295d639e00eda0d89833d57ed0f85689d846b1de4eb9b8c633959f7b8a7f42b5d9e1de9f997204ea7732c65cfe07fd64dbae23ba0be25c1647019738a55a841c1baf461af806be76f37c4903576f8e518a9bbcb5349a9a74574c191dd3e92baeb04240171c2ed4043fa05c8010c1a1f96066bcbaa6b7793f9ba04dfbb9083b86f9aca3f99c699b3ff2bd2595344ef199409ebd84cca6778195c0e22ea70d46ed3075e03432e9e3cc652efb6001bb4a374b82d19c1331c54bd5a74950567a293dc2010b06cfd85dfefcf22ede0628ed9c7a8ae4fc9117fd116e0e0a558a6b63f5df0ce657aa3fbf27535d3c2a7b89f57861e338577a14692601388c3ed4b4d503a38025daa364807a04ee7d8f074835d6324c2dcd9358e59eb57a33250a62b4fd9af9ac4ac29e659b755023581473f27421370a2571e09cdd9f5f589136e904d1d50079a51951311fe9b2ed5bd13bddaac1c743d5c9d14ad25f2cf4de559e7c6b5fcbc02894b7852bf63b10cf8738fe57b2996ddfb8156dded090c193d8b121949cdabeb94c19256e8611474d397a730ed9b5a4aa8b4f2df8a080719e45129e066f7f6f46ba21b8d39592c4d6bb27e3c17d47a1982f02adba1a408243f547afce0820d292ff5eaf5c1e5c2ffe106022a91eeb019f2cbb0bb75df876f239c8b3340acc831ba6faf1a9de366b2c9fc3618dba90122265f98aaa067f670554c99b482593b75c464ab04312a7d4942548b2f2d43a8f89e097a61a7d7ae28960242de8ccac8683c87ef96740d24e1e6ac91464fc41530b780c8a0a570889fb474bd63f828cef2824f25edbf2f5522b23062dee4146b244a42dd575a5eb2fe409e2e3f6f8256544c37aa9e31624abd5d6ac2854a2119a1ee24d8dc8c195a6ab3ec9eec8399138f751ccffd501a6fdbfabd6160d32b084baab983f7c601d49eca7cd968eae2fc09cb149b62164e983d90dc36418a22c34a3e154a6101fbea0a8bfd6d6a403cd5ecdc6f306dd5a66d09315a7410024c4eb894a689e4b0c6c47e8f64be72c45c2d49df8b7fb0e64739dab413b5203c2b8515fc21e8c977ac0651239d6a0a2039ad4550c49b5efc8f1df68b09f00e6cb072fda9e1b8685fa5bf83b0e4e868503ef314f624e86931cac48f8a24dc09863b19917abc59067755b37d879decee361e2a90d4b2723ed67932305754cb43822cae4694c9e2850148f3426eff809c17e672165a934a7da64137a273c4fc9164325f308ada9096f5d4959a6389b99b35e4e5c5cad47e8f318e4edcb2f214e100f33c6aae7fe9a9f246a3824a8a0a7fb0dbc65ae1bdca8292f5d792b1885686855f2059a7dfc1c154e69c7d9678a3ec3e47244c96b76709c4b307e37d1be3e993d71ad16e324c1e77e1c0aa954373bddead38e37926fc7145c43a98163795ac0d1fa6d5fed26b09b8ee601d2cddf41c183320f0b717af2222a4f97204a2da82de9b532f367b9f3d0304b45d4b0606d1917ad9a1f394d67a4e21a5a189b30f79560057e6e0a7df5d49b839e82c16581cb64e6cd40029d6f6eade077c79beb6c798384050f06c5d12a5cce9887df1094e9cbea272aa3fcd13b07f913596f92eaee0bfdf101fd4f5f1545469cda5b5a3885b2c9b9bb87a7105a41ab57c47f4cf09604a159d46937523ffba2d03506f560d09cee6bebad36da9d8486955b2ac69ef931b00119cbe1525e045f31831dfc8c609dbb46c91517ef2239ea4fae859fded0d57e813716e93f4231f1ebbcf1c076782a76790ed3d2f9c38e6bcba67f6a347e9e6f9e29cfd1ec3731a630514efa07f8e0a2971e999348258512bf1fa631f7f3edb7e5e050178b11d0cae856f720c1abeb4872f9e66e875e3700ee6b8bf17081ddf326e487c78874012a035054826d4d6834a37715f58c6a58293edfce23695483b6468f5e9f24ea3f02f2b1ae4c8d601457e91158ccb59a2c3c375926eff76fe0fbb4b5363a82cb96f02421a7e627fecd4d4d535083e26bc19e4f4f281be29c475bd15581180e95a57983d1933e305278adae950b9d14b9d31eb85581bb2d939b7147a879c596ef1cb8ad755334980d506325aa4e73cbb6717e866dc2e712cf8680c3e4721e873c6b9390783a2f432d2f31db3e7effdc48372fbd0aee4fd075bbe11160fd7e622e3dc68074572755423b040dba0677fb0b84aac148d6a7625deae64d051aa5b8969f4cfc2699d4f5dc7632815166d0b3d6425ef2ba0535ba0f2d986f562ea846057a31ba4292b7df5b656c3ac9544edbd4c7baab66c9bf433f47c594809dd6811b5069fbfcbf1fe4ec9682b1b80a50b15f29d6233cef467a7715474b40cb5c9ce5e57210e7b983f91f0d8b0aedf2addf64e5e118cf62af8b87f44bab47d156687def502100a4b9d75783149be3f2e086ac762d412fccffa7c3e68dbca56aecc771787ba6876616a4e97dc29beba55af09ed830121d184e22940b516512f99d99010d0e58d1c7fb6cc589304c4b8b9278c8e7c3580fc52ab557ce79163475c13fc7eb0764c4005f106d6417dcbe97c80bf6a4c321bb3ae61096f23c2dd9ab68d60f6ac62def455317f01921bf522cf9d7e270defb71b668b5db5af769983a9622e5d83e1bf47a7bade47596974339187bd46145e839acd7366dbb0385faab30860d7af81bfa60c1a833e1dee43e23d5fc162e0f79922eb713d2a48c7311df9562921a022d2a5da0f255cf884131af52aac3f6d3dd9cd92a15d712346f92a57b11e09ee9317d41cfece3cc97b2c13d5dc0b0971e3fff240e0e6b0dc993ea7327dab5bf68eeef6c5a5fbc1bcf9f15622076e3adbfc4cd775d7685d53287d2163816879efc61ca03303cffe148a4c596dbf95aaf5c5d80fdba97b4115a95cd539a381e327ba4fb3e058d3e057d1e21d19a7b12e6935ce68f2de2bbeeabc056843ea728bf423874efc2f370fa17e67c4d671f478de133f0c658229e70ed163170a4364386015725910995d51d3635d89816de5a159548fa344af169d596f784b1ab46a9aae1ba3f5102196171b8bd8c72964c1ab84c40f2a1c32f932a2ee3fed3dc6c8b631a26137724938a0525ddd9f2836bb4e11cbc226017b02fee3eee6fe9f5581505a1167044a8758b334d0dc3d1815fd99b4a500b2c950f34b961185097ce69112a931aff1f18faa4edcf81ae4b2476f48be2a5ce35d6c1750367006a620f166c65ce978e51607c8400e0107a7ff59d0c68b7bbc4798eb8213b8c90861c0f59e8bac05cf23ad5022ac8ad3e98bdea46ae4b739b61fae5c963bbc222890e990bf38e8d2ac2fd2417607e8a9765a174dd7f58d15f40b302570ec26f3ad009e6682c55e6c30bec332dabdecd28a1c3e96d2e06ee111c405651545e237abba9d7eec9617a59495954b86571b2559f4ccda1eb7cccace52571991b9d9f8258e548a5a6d0d63b9645b9c348c4d98100e8bbceed6a5e9bec7c2cffee817ece1870157933e2fd1136ae1e0c35b68572277855d9c95aeddac3478b16308ec947a904678ecad1a734c0ccc4d8f1039d9f4c3693e49710a43539a622eb9f2160e15133adc690f6b91cf37f383c910d44a8bfbd1cc30d40435b70b867478ec87082c5f591d63be5aa250d94567284c8fe5dddd3dccfe106fabf710049301ff46c97b1b0889ff6172a6307bc5aa1e5335ad794a9858cb9a3535a922073a9fc92f65cbd9dc80c7c7bcaab5270eff238477724d1bc03310778a367b0b683e74ef6748a8c3bfbf7af99bbe94f21dd8466d16c454c4624eac56cce50e8774c0097114208d9ddf3e6513da5318ca828f29333740bdfb00480338814c6f1ee68484425db1af1b52eff44feb1742cf601f21d24c747562f5e6f8ed92bf755719f77e1dcbe0a33c2bf0f74bb152d3bc560ec97e93c45ba4f407237071299d683fc67f32ff79c6318932f47b146b7ac6e39acf0b4ff4ad3e4af52a7bdb2db7d1b2f582acfeba482a51531d8be66b3a0293de28acbc6446447557b717645a541a2a39b2be5e14ef5ac4cedea7411e9ce8a0aee2ddf860ad2e6378d2be8cce8a8ee8dcfa55c33b53993bfe1e2784ad1bc029cf7baecb370dcb33ac47524279f14e139013dc4e7fd40d105fbfbd7d5a5a285c8aebffc350d486672aa3323352dd434eb41402903e553d55218695287815e0c8eac7f11a8a7aa5ebb634f329ce5e49f0f27c4f26e5415b62830d61a5b10b3351c1427014e7cdeeb224cf6330fcdc473476650309f72f12e1e17c0f9227550aa3a04f994325d56f164aa7c3157fa52bd6e7c8a377b953af2f4f7531d32a8ef8057352cdca0f8751ed78089964d2333c96e283e6f8307baf95de335a4cee9898b17651ea042132ce88ede9cc6992a0b2b3f6e7144037f48cbc6104d18ab0672167b949ec9752d758980e40e8ea95b9ff1759a0f8eb0d74e80acc873e4f5b057d12b2ecce9f4f3725666cd3235d3bb9a235a2bb03b6f79766e8966ba1f4935237b53bdca2c22b5d12d90f6f2e69746b5ebb5d8a31c93e6cdd10678b16d863cea2ed6d0749af0989ed9520bcbbcbd29a1c1b68b4f657e6645725b27df19ddff66d491477f3c27401028f73fb979720bd7372c5b0a9b9bdab8dad2c1d6b21c5eff9207be47bc85dbc91618e3849f5a0aec9caac1163b9d0c2b4ae7c5d82162d4a28bb001bffe434b554f83288f67d4349757d89b5b07e7a2ad941e2c8f3b1a7a1945cb7b4cf5a6d9370958ecbc61ac146b2902f941ccba75d5ebf7f389a1f3d4ff7c07d757bd99cdbe993e0d276fb2819a7e7e7eb48655e83618a8c895453655b9d9ae665f0ed994cbedd3448636b072db873945feb89e77a887883f8b98e973d4c815d4e7767fc3b0cbda0aecffc49ad7c7068fa3ab7b18522e1b8b7b04c065d0b0d9d3a8291776ccf55e32517e463f2b77fe8c2cb8503a3c5ecb4484069e692c3eb97167f2e64b198036c04c06a8e2d0afe5cf1c573978111614e3078f2f24919fd5dc474f98d4413b7515f50bdfe083ead347d74ba1d9b11b3e72461c10a8177b4919e2bee3476ad6ae26f865175773b1b375042e5269017d705932da889779a36bff9ca984c68ddfd1145f9f08defd60ac1bbbec78a807452129e5eee6fcbe952dfc9d742a01674a867424d19c46926de8820ec342d4b0a380811a6a18a201e1a3ab5b558ecb071da9326ee2786a1f27f1dcc5e216848e19d108f94", 0x1000, 0x1}, {&(0x7f0000001340)="bbb60275614f614c2f4af14268728faf5b88f86ec2723980646b1535ba54918d8e091d3021a0a24605057565ad96268f065f769cdd217573e9e104696cb7611abc280931bfd7a57c2389c765a69acc76c5ca9a2f6e0ef953bcc6e346dbffb3f1d1a95b21d17c9aed5d500476878e8eb2656a547b436738b48ba1f6abb57e2d7e430b313270a3ef335b279ddf6888f512538b9c60e8d30d6547e2c14f922b13b6e6281f8bd29d2b4e66fce960e768b28743d916091b7c67bfdf870f52ef3d831c831ce1028a5c94ff9c399596634382a80554c5f006e9597b64ec2427fa880421e981433dc1ff8feaea009ea7d0ea342f83c6f153a286d795c91afda934ed27cbb4d9de7069d7aa5698b52f0ec3e14a0a6a1a7581aefb6e9f9c260a6fb8e34b2c8a451cd840386d61990b53fd2003b9f010f094aab976f407a2a29f5bcb9e84c0dbc43cabe4408d7ca1a25499c85740499444a18d2a78663dba6f0a25b41e01c9b1d2883add3e0b430139364b4015b66476f48a13d881c9a04b685da2b10a20051f35bf37a15b4c9ba64220de6d8003312109f7e57ab10dd6c61f1234f6e7b659c4eb8f0965a93e9c9351e01d40589faa37f88a6ebc4a8f1d977ffa46255b6240cc579167686c3a66c81d3544cf63f7a1b794cfc926ec1d9e8014ee27348f31b71eb3bfa8608c3acff29f075c773c6d2ab2015849d0eea8186185375da19b82809860c402999c7665859f25bf64f2b4b14c292cf10fc7c51a2181070fd79a23eb21dec2dcc4fb153308c305938fa4187877957e25eae7d9f882b8268db3d65ba6a082ca28d0a79d7ba89422bd2829bfed09bd624d3b7992911c7fd118182b64fc0097ba02dd8bc59687acb2729744ce5d52aa404aac16be6fae176ff0a0d2a3456e9424acb47ac8cea5c0ce0b39d899266495d29d5816cf367caaac8c95cf9abf592b3ab6bd202d305f8e85b9cec35e7c245e1afe175ffdfb627798bb1df44a705393195bea5637ed6e9cf682d4b30ec7ab20d2d4cfa020c507bec8eac3fde23bade8c6406d161f79c61df356af2aa18443ba13a87c6df282b2b3ef9a878bf25453d18c2ae7fc3c0e144ae61ec65423c65aae6ae07f015b56ed95f115fce80e37ce2e2cb74da3c66253b7186b525a43293fe6cfc8c61e767a202ceaff1c94c601fabbd33f2479d1c4f82060f678e706df6d92d66daea73d6696a63d56aa4ff574c6e82ecb25e5cf2b464c8e94fa6336cf16751868fe4c2a61bc921b6a56e37058a26e8280831a78587a011590f359c2b435033ede22a8816a71451c99a9bd9975eaa141b6dde69370d8d04374e4d6192f04fbb9652f235de8a06ab33ad8cf8c104fad99f83c23a2fe3498c2d8d1d459c064dea6f2ddb3f68355cc3fa78cf4b92dfd6b58732f1c3cc708289d366bc62e0445a4ce41f17aede699d851e93e66836570d2c37851ba0986d493d12ff326352a4cdd404875761ad48d0e900b7a2894ef1deb16d34cb967237322d9c178f48ac6cb9df853a36b42477641de4cfa831261dcff8e2f5500ee69192889623c8abf78035205a42ecc9132492f7e0191fb689e4031957009250dc206bb65a2495f01419ef3d93d92eafff1ad4e5b652f1d4e57add952dd64147f3324c226ab0f6e5ce8ee20936d685d12fa11a08fc8664f006336002b0e86bf242aff930244c269aaa2334dee7c307077aff0a9e95ca049d219c6bffd96f0f4b9e49452dc4b7fa62ddeba8ff8450ffb925116a38962aa7519c754898a5b6ca5829c4324d77880261a1ec3cf08b18afe52b872b5b433050686882f7f5a8b611fab4d741f9220ad9ce3a8c48bd0dbd74eb56bfd6c4fef243d9789bd65392a9fad648870839165bf89f0400fefc0e6736d7f6ee13c0d9cbe5b3037af92de6569c3e408656a988d769b08561cefa70a9d4883a01d08c310ed2ede124a907deca06adba67c304e4455b4c1c34daa121471647bfa57f8d0628a5896cf70caaa27e0594d53a8c5baaec072478e3e7ca119fcdb8e9f600fc24240d67056a4c15fb8e639210b1a719707af6d2f6df60c6ddab6c326bad03deaad94b7de718a61181361009bbefc7e3ee3c0d618e98fdf28fce21b567676b0bd332ff0ffcf4d3d107c6087540d522b347dbc6d294fcb9368ac03ee10f3e15fbd8136199b05bf0586e6971d6f2a88b52a99091f358b83e8e58aaebe074bb7285a6bf039ac32565d830dfe7a4de904c04421c37dfefc67645716de9630ba54af2b1d5a79b7edac6763f002af3588967f727863ed5f75db7dd3cfdf56a97ee1b754d6f4fa007928e068f9c5a6ce5734ef38b63722582bf08ad8f263bb3f68b50d3bc96deaa3deaf637e5ecdd887ef1d31ba4956151e626d681d4d9223a0c3958711b432d2d4238ecdacf719ea44a7c8e971fecdff4f74a8aa658d85786b6b3b98732802180c709e8b7c76ffc3862d7636df340c95f97c64649fabfe61f2480d58e46e010e2ec6c2e2bd8d11614f7b389d5ccda18bd9eef0e0aa78d9728165ade2f39bcdbcd15f4ff6a1ee6c27190f87e4a37febe1bbcf53ae81b7560ecd5fd47212cae2dc38fc4a817fd57f68a39c9e9373d9121d1867c14fa3930891cb648d8d23ef96dd445386f2bfc4bb603274de2c28ab4375977bbdb418edef5568a73d4bb2787ee9758ff5360935ee8aa41e9d74d70173d7a3c504f9bc40487a12ccc383de5cf4cfac169029b578a0c743afec4673fb525d2bb3ce6f49f2cc4c47692b2ace78a5864ccef54bcd8711772b062e2d15884f3a28f11236d749409d8a62b08bf95e2cac129a04269606f8601ee89b89ddc9ddc4db591bb09fedda7bbede2547986a8ca36569470f8b80054bb49b0dc706a4e0489d6d4364fbb9689f01af8afadf9ca312e27eb0509891b1fa7e9cd745e9a308fc29c76cbdd058b293e2e94c72913837c95346316bc1e3b7f1ccc9dd1255d2a1fbc5c7dc737d61f1d5de1a4d5cc6a3ca11ec65a4d2cb031a5c9e1e8fc20adf5dbf2d10e6ee9fc3b3cb5414d39bae5fc5df7a5680439ab00a5e80f15d67e5bb98b474f878dac0b8f4f6d65b46f7dfc73b2009f9228807baba9564178c08a5a2d9f2cc147be83f930ed081985f1864cd740a4bd71b31604ca202d4dde89ea3316605fb274bc91baddebaf50cbd8204098350b451d17b2f9cef0ff4be51e841318185d70325dd18fac138c9d4f6d7534ab481a28bbd990f6dc6626bdb0fdf91ef7fab05d3d2655d1ea3a60f4a221f7b3877b56b2c3aef5c14a3ad47ca98fcf8ad9bf3868b2816de1d091d65b9344a6decbc156cc853e833d01b38c058202ba69ecd3046b8aad017c045a93ad921c18157e1d0c188aa99008fc3405016b7a929682ea300dc464f4ba4769cc24c00835dd79c2f1f7d0688dc0bebccdbdcf8771b994181aece0402faf1bed7bd54636f32c897d0b0bf79f7b03f20979374efbad1f1e45387cb48c51b104c86faf2a4aff83b7f1e4552063badfbf440445fc588c4a7420b85088c341e4fa10aa912299a17221adb94f15e54fe0a3882d89380958378e02615b84b8dbb781702dbb8422f4536012e9c682cda55b8c105e7b61a69d2a6a7df3471fa078bdcb90dcc9606dd583675cb79fb1f9fec6e96ceac3d7737a7ca73a0a67e6212389cb12e0ff855925b255aae8d8ab1be1cd67e2706004211134bb0986f8779f2d60e4bda16e69fb9963341339a8dc736511c0bfa4447a02766619f7e3d04eda552682ec5efdb119745cd7b1021b02cdee0fc9ef4389991ea2666d4c5f78b3ad7e08e9eceb6274e8aaf526294c7e03ac6e6b2e38ba19a67b941d4c35d988c32f759a115feb1e0d1b65d9c03d1b82c9e14c9366deaa589b4af8f55fbac2e2c40a5ff60c7485518fb73e78987bd62064c26e429ad21fb067a0e56afd68fd30dcb1f0df2010edd1f8b605cbe98ea2038415348760e7b1968c1e7d11f28cd4217516c6e6389439e47ce7f3747b0f3b750a35b532dde8eebb435a90ebe3b71f3c5c43a4dca288cdb69bf7c402a1b27f277f992ae28aba6ed61e097c4ddab31b1b267cab9de0f47fcfcd7965bc7cd53232c20895f9d71b6b526c530a815de47066cf22455f4c31b4467671b5fde170bab77f449baf616768f88d70a45e1c0019c49c60afce91a03ad6de3ffd6e37b418e4a746da7fcc75f26d653f5297d82a84d72b151862b5c1d64c25ce81022a585e6422632861ce266156989fa1e8c3f03aefe7be9b83fd22f37a60c11872b851a2935b41cb1ea2ca2244e90160c290a368b66084718a2016b765f76add6ee80874e4d057b5e2d8a9483ccda5c5141121fb569fd5c6394fd086dbe18b923513d6e1f4853fe6862a4cea363cf9227795335fb4384c2aaf53888a0144f4dcb2999d0635119c244854d011f5cfe43f4205131df3e05b50ac62a865e309126cdc50b479add8cbc827ae4f6fd1666aa3c03a702c41e34ac6619aa3d4dbb031e671ee15742250bde92ebc36f58bb9e0ee6d37fbd8a0d892ce56c25266ee41a332f9f8f4e8c4d08e3e17a112004f07ef74b867beac8083d4a7cf3d6de45c690e9286bb01c3614a9026e9225a06505eac34aafa1e38ad3e7799bb5e2d2412700cfc8999d61b3dbdd5be556340bc8c89033775cf17ca6640c94ab50b9e3ca72d840686fbed216c52ceefafb2ea206de18b881994c191480445e1d742c3c74548237f85512ca4c537dc793d07fa291216da70f1efe6c9a5fee525f2faafae79ed6b71cae37b53b486a68eb5817338f1b22a6fca2b86ddd2e7027b446942b21aabc5b028c0a716920914d2b184144ee1f176345f6924d5fec4afa200cbe823ecb959df1ecf65e52687988d945a895f2836512dda290d41c076059a9bb779ed91838df3902fa723583a03854901213874f7cde10dbd14000f317c2c1f0c10d1ddb86dabf18d99e17e9919de7edaa8b050bf638ff06b2b7882839fef731ad6907cc214aa261bb4d5a7e1ca170b12b715b193145b0899b39ab7ae6da45005ae178acc76716f29d80c61ad1b49073afdfba1e6802bdea180b44c717b31a5618926563c628db271f325b3ab3cb7b00da41a5fe4fa1c43858c0c9c73c35066600b6499e32f5d3943928a24f7c9f3d8cd2ce4877b4e3e027e4c31c4490820bedc38e9306c8f9957d2907bae2aacf543eda18f7fb070e9c15acc0db677df5e22820af0206d93ab48364b296b3ebb25dc5db61e50e5ebc164422f2a1d62a237d11cd49aa42d0313c7772f32636c9a5def7bd97fad85c2cff8a33dab03b39aaff7f167143187549a41b236b1d8db09a3da5e7bf248385c2de661a9ebc4b95f7b6922af84708295e57e05ef5dc9407cceabaa10525a6db081d221f455ae4aa010d95d79a56754c61e43fd72786b45dc75456215ed2f7a413ed91dd668803654ea86652f4a54a07906d6e074e1fedca86453ff77e984f2611d87d0aa90543b44e805dd31c69a6cd183b619a0c9ba723228c3a71c97ed9d1aa51c410df8cafe328f0f66f9d4121b71c529ff9fb8949338a7d398fc96cabbe4a93e1963e88ff40c844807a4f6d7a33ff63afe0f814582e10c561cbb2d070aee859b3f0ff1285054ae207bfc2ffbcc57b6b4efa5e3b0b3f167b95455d64cce8cdd3f4e44f22975d7eeb7322df41b7345fb90afc9dfa428965c340c305915a7bba3f366982576888d1a7fb28268bba2077afd4c46c0636d36f3d5e281d7cad1b0600e7b57bfc3cedb18862597a1e5e85140a179455c9fa1dff9120a85fe9d2545c3cb67fd81b9d761fb816643e3959d2632bc630f44f19", 0x1000, 0x100000000}, {&(0x7f0000002340)="069720258f7758ecc1b7f2a9ff4ab999c97394ca652722e52400accf2e359aec7da2d79a458682816823e61ce9754640e79def44d7fa5e64749c9fd629bba92375076baa3ec3a0fc4de196ccf42d33d49971b214f2793bcabcc81ec2204dbd1cf838bb70a9c0508e3577c51714500365817d92db924e8e2542d7b5d60739b49fa6a2501117a2cb8e4a033f23d8632cc67d4bfdfc9f32cc66b2bdc58b1adb48c5d17466cbd70478376b8ee3efc50c6a95303ea4e8ff35421be596825c0e34e97737bcd1c76643315951810aa7d25f4cde577e73dadbb2c6e1cca845f954527a8a859f3ef1459002a51c7ea891ec775f1cf8785f219d65cb38b3c5a0d688c1bf1cb0c94565ed40e51157df664b396029fad9e7f51602247f25d67c58f8cfa525c2b6eb92d9244ad223f3bad84626a482fbd0bd79fe21fae449d6be4444efe11a592e797a55cdda5fac0cdaee947b74c33a90e30eb9c92c8e26428dd81464435344ad167b5b1a352d8a4b199b3b2bc61bd55859d2c80c51e3731a6fe88f96ee21aeb7468d72684132b7153947521828f1d0f2459c4b9b60d5560b84930990842176595fe13c849e7294ab323814f8940f482880545fdf303389fdcc5995c035ba53efe32ea4fb843b8dfdec56445ccafa65e285b62f02728247d5e7c6680c9f481ab24c62c3fc720f44cd40ca253a0b87d944909cdbec881967685d41ae2246f31a5c2fe1e27905ed9cdfafedc76143e136cb858eb26b2314544fb50783c7e77b30fbc19c71123f1230ad38d5d3172d2a3accce80e8a21f67d1b514633730f9f8df37873c511abe700402ed22827e48b37d85f5a96fa5e77bace85fcd469418f7cad1b1099e3122184fde3537d75e1edd1db741e0e0833c1b528af7e9ca71c5b298772ff3184e8ed24b96008cd205dc2f094ba68b646cc6a5a653b40f700ec14c66d85df0da0f3c5d2238a2508736c358bbe80b73d3b5bf692e5dc9f55861b5b10780e3f1fe2030be6800c3e46ee6c49b3cd081bfc0f389a97e64b3c35d7e106aa1073397cdd2ce00cc4b150a9fcb3865c665b04802f5c9d9c20192cbe50082d0584eab5b73e065bf85f54c4d07ba8ddc23580018e018bc20d233610cfbfc4bba18f29d4cf4f59c7d65d55a5ddae314c5d3ae6e9c7723d921ded9f3312a2691b8b0da0bc0c579a5c584505da54faf8f15f15796a8d9b6e5f724c9a3c3ab433e646447ca5a97b08af8d28c4eab06a6bd13d1b1c7c70cc3b047efcc372d067d84e194094a1a052a555f0e0c633e0f6ef3c18355f12e141233d8a90ada457bb31f365d83c5fc583fcb73b28141498be5d2fcdc4ae717b9079d639fb010b6b5cb8a0705d263678d09e34ab448f905211e7d8b096053acfd4f03a3d8d8e9527a5c087253825df427022541beb7ab06db866fe15de7a47f322ea7250b50de1e9a23edafbe2547eccca1675e84f439a6c47910cbf8d8a20a3ba314eebd524fe20d3d75e0cb0786a41365534a1ebf89a568c6f6b09d9ea9cd4e6677e3534c9cc269792b2f781f113199ea331eee1fa4186c35ad6bfd4076e7ac4d930c2de2910bc896a2aa7120387822dfa482d6d3b76b24ee257530e9d57cc5bac4df488894d273ed22ee0e924e38da4cd5e1f428a20a4434a8bfad628932bd2592271523709a6e0867d2f90a924348d38337db962d5dc4c3679cbb532d35a13fbb785b124e88dda3dc9ccd8e548648dc20ed41d4e7e815d4a8a7bf47b244ebc92436d4ab32c376e7d1150338546bfa8c214f3ad964bb57578b12bdf90dc260eea8cc9473c71c149dd2d5babad77f8e6e8bca5daea165555e7ca897ca991ba28c0a96bb4eea92087a2b174bdccaa02a6b627def8036bdc8d1d8b1b04dc647989d0ed2aed182e723793198b7d035779f1d66432f68573b8ea2def2952868132662c4f52081ea8919ef0605b9a89ceac8110d18027a2f99c65572c60272381990deff76b637dfb3676fa83e67cd35ca72623729b5a2e66eb688b3f69d7d2ec65cb36db4bae75acc30d6ec589ab9224fac62ea177772c8bf49fe1e58298fb36bf92ecaa8017f59d8a10328cbe386adc4e52b388d05aabd552e9bb7ad4e95556149f9230fb97802ee669ab53db10a61b86e4129334237e9413269a8546bf466697e2e64cb5a151fdf6f768de99583f665022c615a4dd6bd5201e699af20a1d291862bd12a7b6e645731df65817afb32262486d6bedfb4530bb1850534789e88c7ef2e0f3a56d8d3b019d0432b340e41ee4abddecd895ad75d6e935b8e7f5c4f68a5474272940d87f25f7b529d18dc1535b48ec048ea5a27af0329baffde5cb2d78edc00cb6a515c3dd63b363ecd89174c7ee4291d3540dd487a5d1f46dd119a8430e9468a7652644fe7e2b72b16aeaec7b08fd15cd35f00c602dd42e99911a0cf9d3f6f18f9097e9155eca88f786208d54a9eb1a17bb8ea7dc7c67858b5b903737eaa0b8016997c3043518ac63f9cce2fad1fda18385b8347220e5963a03a3d1fde01683f56b2d2584a993ca15ffe37af3d01653f618772e4a3d713493cc2b897a4bda5bc6c9b5e9af6de83673d75271b6da61813ff6257792bda8725c82d3f1df049bcab6a1178c9f2829b096dcc0a8353117e4914ba932a08a5e2012541d1a2dcf28972415177ecfa4069154957dbded73012a0203673dc50db24ea68b1f8b8c2bf257c96d4ec30292e4006dca8fcdd42f05aef4ba00f250fafede68b94d0afe98db6d8efb72701c2abf6d716128839a2972d75f2ce8df2f2c6d44c547ec2d52a7484f1ddbee819b508e3fc9235fb68e1aa57729229a344e7c8b2aa01b17b99b44a1467d85b6c51ec6f05e026ea8375d5b6d4c022fc0733b8f64727436e622ae31bd395009227b41e0e67f41cc389e981c818e0b11f721c5668f16531126931dd07a967bfba6013e7cba3f7cfea879ec3dc4baa662af08d36ad8bd1fc93d6711491b6d28c0150bd14e117382f2ae6ae5f1a7dffe35452aa339bd707fdd33588b2b8dcd85e349a03a1958f78841ca7d3cf3d4cd749fea379d394f089b61be96109a85b8d0f858da4bbb65d9fe59ad81c3e997e0430eae09db62e63b8a56570ec0c522bb0c81f5128f652db21f4cd831a6cc75b4032c61595941d397533667b2d81e40ac1827ac1ed6d4464ec296ab47764eabd6e4b056dec427008c158440c8a45e176c2c3ef6679801d06803418fdfa7edd684aa7b6a4e6af0cb6e2f1c06fb35e1b404a12864cef1570225dd5f23513b9b577a7f500582a9160f80005bd922728f1e112e930b1c708fff86ac83ae8b4cf8ea92520a93727da602458b0d25d0648ce5c6143e35b34dec073cb6dcbc38390efaaef2d0f4972cc6d44b7736c4ac4afc859d4b2b5ac9d436f3d36053583728a18f83d60d1193edab5dfcb3b3db34c9174fab973a7999a5756fb2dfede36570822bc5aef66ffb87e43dc26cc25b8c966fa44e815a9b4d31f5237d085afe9c4fe8a9b406a5c4a59ced9530163c66f5f0df63a9c91aab30fd6fd3382cd0f44525e93852bf7f65611c8922ecc9e21227636896654433836961b8376e46955224f7a9fd1c262d31475296d03921505c7e68735b55801cfb76691a5e4cdf57afa114b8b903319a0793eb6e9bd77dc98c85f883ea75565dd190e32755c8a35012673d18063743c8d75988fbaaafa1c43d49cffe4f681818cfa2497e0404a43334833bc1c8f7e5d4b16142b26e7b639d0f5a69e6385aa8155c367813362617bfd55cc8dc8a80bf324d2030635d56e486f66607a337fb7f8c0e401097dacafb6c2dc7728dc1e60e46435cf47e327f8c1d44f4be8bff4485c3f231399967c0b51b3d318e3e4fa283d6853e76ef65a35a4bb379b7cdb63fa74055fecef5d51d81d0a9a3f9d5acd839b352486a3c686e99db6714efbb92094b0849a12c826311467763e610fb48d973e24d5edc57e3c1b49da412fa1a64f99e1b4fb0ac8058ef85f982034aee375e81f17654b84cb1b183371a87bf6554d13adda8ee7831bd6e6e1900f2c4a45adf35ad3ca5c7e3a36b4cf418b6b5548422764a207f5b5963bde13193e527a682e9e382673aa314dc2320bb2e7a64ffd67a205a93b2b844d84bda96ee4af5c160b7aabda7f55c87a33671e0d247ebd6edb923ba5ecda02ffa09ea8302436ef23599f6030e8bf612ed65d8114c92546853e62443f981390bbae95c38458df3a93ae2258a6b2f081de4eef789b7783e03db8acdeea059757ab2d606a272dc1b37419c3cb8d433aa1ce298d15d1562bb39813412a34cf7bdc9ff485c8d40d7971b7140ffab03d1956a44cfe39203fa55c549da241f3f7f540fd4ec1ca329e40b93ce7baf52b0dcae41c07f2bfcff82d2be87f0793d2263c49b74ee82778c3060f7c81450904ec5779b2e77408040745b5b19af12b9069e5e0f51fa009f291060a270aa5fa78183062b92850e3db00c68730c0306eef8c054f151ab8ac06c43232e03181437ee8f11541c5615671ce6ced036b7158c4e8b2ca240569684481f6fe21e2171fb13d7b94acf9bce27ccd231be5a5db2b5b547f9fa1791990ca478541d5049cad5a53c33a7871e766b82bf643c03e30771c0e3423e33fc9ecce67044c8949acd0b0ed0ccd2d1a75cfd188a8f5322c1184b08f4db84e7ddf50f2487f08d2f9f7a55f04175f0497b55a181ff6396600704f1ec3d7b0d2b09db10c382389567cda0b94da66ec9a33f37d02ce1a1b1d375cbf5517fd2735f524fc590e9587f86b1b3db758ca02d0a1ec9f98c6bfc02f1032caa416b57daac64fea476617fa4348d915007d2f641c10687a4b2132ad5ac0eb59f683e136f1b287e8030fafa9fd19df47d33b10d06a2d4e295482bb887ff3df5bd2656b0ceb28a7f1659d18b29bf6c544222167ed01d9d4abf3b0d63e404847ba26a6f311d08a0dd620cf488c4984de019f0586cd62d484cb78709782a9780945e986d811bf361b564a68870d4f3ae90af772d6ae574a5ed7104c2473271b8551bd8af00b6dcbc3a6f30877cc4fd28d416d70f07b8eabfff419178e0447343d373d7394d20d9a5b3ab2f75a8ae8885917020e45b5ffc129392990186141035bc5112c321219fa9e1aaac4818f34e103ea038fb8cc50c20bf55385c22d9b39964f0c33356af75569c0ad123877d43f0be207be6d5acaa9ff6f2aecc26b98e68acc0df6bd2cb3dedb9b198bdb6f9414b61667c067fe3de37157e0303a972904acb16e1084c81e5355c6ec5b91370ac4fde34729df1df45f31abf9ab53c94c8c2156ad08015c0ca2e3c73cf9bbfd48e543bfd35709ac3a206ee8d6e656784c7af2ce8ea4559ce81a808a90aba277b42abc882edb9b1ad6208c8c24b7568b78c093aef3a93dfbb3c0b3a358074a45563f3b368e381f9c052aad3f7417235d722afde896ed0f92f5a73cca3c9e596409e3e2988a00ae0c44f5011365a93b1ac818007525363228f5c8aef7a02ddca1aaeed30bb21dfa5f2d8fca70a253b9b4bb4565b3795047064a3012fd3dd28d942693dff65323923a02adaf81e0a34b9e78458f2aa6de6e3f0a685a0ca84e7518e873f11fa774e2585fa65bdd6933a6f8a6f0d40b2e64e89df361e0cb6676b833034441640a391355690af3ed8dac1cc1473c8ea1fafca68ae4444a781110a6961225a222d4dd6c1e6d751d2fe86ea715be333f3943b48dfa5fc20871f8868f53912bc1c6099f74c0c93643d50c4b34226a93868eee9ae887437d12f22a3d6af1813e04b6cf5b963ed5886ca6532f458b8e9dfa62dc824aef271200cd", 0x1000, 0x40}, {&(0x7f0000003340)="1cba71667973b43ad32102dc1329cb1e63116d435f4b4c7cecb68a55b123f7e7fbe48a7353a0bf43c5a004bd2f3f9196a229682bf035be781a2009864887d32369ccd5b24a242b14ccd7d5c964ca1c6ae7f5a0d45de762793a2d3426d15d9139eb946d0134a1849dc0afb71b4438024bd986fc53fec106a2ebc3dbdaa9dad79be6303960fe57335028a4536d9a934e9740a30aaad2cba0ffc523f001531f965f67567133e4b37564d47c3e7c9df1af19920920fd481036bac4dd3b2a754aa6faabb2caded119e8a2331db9583edd30d68e6793141efd30309e823ee76876cdb7cdb8dce774290b9e7d07b77ea394", 0xee, 0x600000000}, {&(0x7f0000003440)="a00f2d8d71d15dcdb9e52f850f96fbd7b46535f0e7d31eba4144b8a38be704035fdd4ad52d999b57a7ba7de88dcfec7003d2772f4ae85f16a124f7974a26f7f8c68e0bf643f965cecab63f2e92d830aad69c77923484311dc033fcc17dee1460ca6d30e1b8acfc551d19f43a95d5714c0bb455f64c274682c86b148936af2b42b1796259a5ef50ea1f4639b38b1d6e635a5c9f7e21405d5328e3ed7b6973fb9506debdcbe64d91e7", 0xa8, 0x7}, {&(0x7f0000000200)="ab444b639b36907dc574cea661d98ef05bc3daed65b16dbc9923fbea69c659267a6a61bd842bfe80780be249a62cbf9c7f5f5a6721fd9aa2e869e9e3d09e070c8bdc4c5fca7a760a71ca5e579c2132ec3a1c4413", 0x54, 0xf5}], 0x5000, &(0x7f00000002c0)='trusted.overlay.redirect\x00') dup3(r1, r0, 0x0) 02:38:28 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) read$rfkill(r2, 0x0, 0x6d5) 02:38:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000003c0)={{0x0, 0x0, @descriptor="712f3bbf774433b5"}, 0x1000, [], "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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:28 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) read$rfkill(r0, 0x0, 0x0) 02:38:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:28 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000000)={0x0, 0x1}) read$rfkill(r0, 0x0, 0x0) 02:38:28 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) [ 560.857119] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:28 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:28 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000340)={{0x9, 0x40, 0x6, 0x9, 0x9, 0x5}, 0xfffffffb}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000180)=""/68) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000140)={0x8, 0x5, 0x7f, 0x7e00000}) chdir(&(0x7f0000000080)='./file0\x00') r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) accept(r5, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000200)=""/133, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) write(r10, &(0x7f0000000380)="89f315798db93f421b170f2645f7586a72d2602c25f4d8a77359bffd62ef9cc1f5d78ad976837c305fcd45a76f0b17ac0353ed9484ba11d2c5c89d888ccb2d5ea2b412ede1e3c77974954445013826ffdf5bb37929c4a7ea79af6488b6c77e80bbb18fdf57f4609cf68679767203d73051d5d77c68cbfdc9d14c4f48867e3f7e1a4eb7b28489a99af99481ae43cff1a463ceddfa41cfbf35f6087ec2b015d6e2387842a3577966a6dca0f86d0cbf832c0539488ddfaeeb3c3591a8fe45072963bf1c7f6a1c05145a8529f450", 0xcc) open_by_handle_at(r9, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f0000000000)) 02:38:28 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x4, 0x6, 0x967191cbc4bf28e4, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xf9117625bd096c94}, 0x4010443) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a53866c219e256c1eb9343081a96e56a3cef509740d4ce3afc77ac62de8135a134cdda3102b9868f3772060c9c40a94acc207e6ffe103be5ad5b1db0a324b9c26a203c557d54aef267a6627c7d65659bde9d31ecb543e12243b8435590aa58d6512e19b54d57ed8a3cb5f6a441264c05032a8a357a285fd5b2222c537059e84745386468739c72dffb81ab4d49766b4c3490431113166c21561b33076ab0000", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:28 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) read$rfkill(r0, 0x0, 0x0) [ 561.024645] bond54: Enslaving gretap52 as a backup interface with an up link 02:38:28 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:28 executing program 5: r0 = socket$inet(0x2, 0x6, 0x81) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 561.112671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47501 sclass=netlink_route_socket pig=20066 comm=syz-executor.4 02:38:29 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4840, 0x151) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 561.155984] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 561.185963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47501 sclass=netlink_route_socket pig=20066 comm=syz-executor.4 02:38:29 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) [ 561.225919] audit: type=1800 audit(1579055909.106:61): pid=20090 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=17976 res=0 02:38:29 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 561.355908] audit: type=1800 audit(1579055909.156:62): pid=20090 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=17976 res=0 02:38:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:29 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/19) read$rfkill(r0, 0x0, 0x0) 02:38:29 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="adad3565fdf17d3cb9dc81ed55540dac3c5c92f2b1ab30c643b2a97c6a558d1f9e66139cbf3b9bd90104be1da361571abf01166c56e24aaf1c74", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x94, 0x12, @ip6ip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x84, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3e}, @tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7ff}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}], @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}]], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2c}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3f}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x19}], @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0xb4}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = dup(r6) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) read$rfkill(r0, 0x0, 0x0) 02:38:29 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:29 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006000000"], 0x44}}, 0x0) r2 = dup2(0xffffffffffffffff, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x1ff, 0x4) read$rfkill(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) 02:38:29 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x8c) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0x981, 0x9, 0x2, 0x4, 0xd1c, 0x38]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:29 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:29 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x4, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0x4}, 0x248, 0x3ff, 0x0, 0x1, 0x9, 0xa48, 0x5}, 0x0, 0xe, r1, 0xa) read$rfkill(r0, 0x0, 0x0) [ 561.757307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 561.777181] bond55: Enslaving gretap53 as a backup interface with an up link [ 561.789662] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000080)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 02:38:29 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:30 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:30 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x7, 0xa, 0x801, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x7}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x3c3e784f0032bc84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:30 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10340, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000000c0)) read$rfkill(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x17, 0xf, 0x13, 0x1c, 0x8, 0x4, 0x0, 0x75, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x33, 0x4) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0x1, 0x7}) dup3(r1, r0, 0x0) 02:38:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:30 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f0120000000000000000000000000000881100008811000058120000581200005812000058120000581200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000060118811000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001000000002e2f6367726f75702e6370752f73797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cdd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1970000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000100000000626d00000000000000000000000000006169b2f778f7fc9447e7ac67f02eb6a4b30bb0126019d54b30edb807d93d414145282f40af2e65802ffe0e01420bf82b549ae05ab6181e8d95a802f9de7a02d2385efa80dd8af2ce0164e0dbbfdee20b07f1b6a01648f4678bf00652be7a2bda253b4c05d401a668e81915bee60e30ad8b651f0db119876190f41e5fa51a2c3a000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000626ab9699463000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000b93e30e659a7c0b1771af45a46ddfa480e2d94552a48b62b0000000000000000215d13b0aa79f17a219d4426a01fa5c008df6240569cdbdd2312c514ddabe1110d8e390df44b8707a3e7465f8d5eb0e97deb07340a95a57eec312d5542bcf529246db00aaf7bb6f32da945ffdfb9c4af45304d77f88096e63b005ed33485086dd9efb0f7abddd6127c01524d0930c3f39bf313dd540212a765c258271640fe10e879c3b51965982f37e79f4954745cad2da8d65f0892a8d469946382580dd0e96eb08508fffa88cbc53403821c104ff84289862cd5e860ed339ca8bd63d7cd734906878fde"], 0x1350) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0xfffffffffffffeb4) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 02:38:30 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:30 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/vsock\x00', 0x500, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000002900)={0x0, 0x1, 0x1000, "b1a6baf6ff6b746f92787604ec4e62f744243afbfffec4d323c4c8ef9b1960d60a8fafd2aa8de29bffbafd26772ac6160b713e11a6d3e130bccbd7d35b3bfca322b8b5190cf6c4a5c9ec33763c1dd8b0a676335b13aaee44d14de2c2444395d0dc16c28b805f6077ec8b1f5a1a81f6dd263e4bb229e962632ec101ed4cf761637c1f0d2fe948de52dea4aaf3fa71c818363748cfddf459c79be58d550c7da7fd3f689694102388dc98cc42482be63cd938eb48208f5f15ae05a97d115b640211e49b73aabd7a34f868265d008461db01271b314516bf554d2f8665da2d77e52d317d4fdbaf75d6487ed8042cfe050998a7e6a5cf059436c780e735ef8feb973dd67609ce3cff886333dee045ef7e41f79dbe862da60328a954d83b2f8bb260c884352e96945b64122fe3dee8f3ac5d48c0fc82e60c652a09fb938e65379018cc2c41a82d3c57557b8ede4fda571a5194051a5100b58bb60c959c4cd5b9f5bb7b409c08ea2c8b0301d6f0e1b9eee22239b725698d17b85b411e14d4bd5823b91ac2208b71383986ccc7b4d4b3229b686ce9641dda3451b7e13c2abb855e59a0b7e91a4efba57b55cf15ab06cd5effee5eaacdcbdf710c32595b71bf1d18c1de09484e89af138f63b487a2bc8bec86c3d15000216a2e0551150b158e6dac6b8d966d94b2011ed374fbbfac4bce1680740329fee5518a648198c53c8e71742ce369cc1e27a546c8221d8d4bafec388ae1c152beb80ff20a45d23e74f690e584688e7585ae54dcad86dd0282faa3fbb3f5f955c7ee13641b3f4fcd5e4c969bddfd3733be13168a12ccd6790e1da79030f5792831cbe405f70eca1e4329c11ca6dc023abf10506b29fb49840ca139231cedff9f7b9707e8f15e27c59edf7cd24fb82cc966f7131bf9535afc1b3a4ce71f39c48c013131451a6a42979f882fee1f3e8a249e7e2ad0f8f681cd6fa0f8a23709472e1d7661a694c0261cf86d4b11f4cfcb746c584c3ed2841ee47bcbda9f0e9f04489300b29876f39276899008824de940f05e2f0ab20c5730bab50988de7484c3ceb66490f6789b10e04d01584cbe7db46cbf93f67413401a650885ba57b0051c54143fb7055c7627c70a5c0a503a9bc55dc66975892602adf89b747af2c18690aaa6cbc51332fab564675d271ae0e12677a4a29e893a64bd28d18a4b9ba476a41dd88e18aac0d94dbdaffeac93276dccf0310007e48d5b42a8ff88193f5d9d79c0c1edb65393d34f21c03b2cec84e47135ce122b624d048e0aa486d329309779284b4d047946024eee8a8071dc00ec6606352e6e889b96f820e779df4940b344a4759e33b587048c1d1a455aee5eb249e33607a3eda9959617feb15c2d332d86f0defa6f049913a233b93824fe58296225d30538ec1f43ba464a3cb3a4ebbad2a40e38635b69ee945a763b68e17f2c6ede1cb1090c4b47b1bbe71a5f573a1d2781389f0502a76c9b8b25259d7c36ba4d6addc352466811fec983964991140becc67e30977bda3c0dc3860921e67f57f4255da8e998882dba61af3673a78fe40b255cf62d020ad329fab643fe777f0e43c2457dd5e0cdde66986d9c363774e9c08aa841f212296099b69f906e9da8ec13fe6e15c964da71d5d21b6336e0e17d3a3823e17647a29cd1ec573a22b12668cb383c62d716451d7c5d0c3111a2d17a1598d11933669765b43b4aa995862642ee03b5c60a5db0d08998be546877db5d51c57b3eef944bd15a34f67a84abe660f6ede7f2156957f40fbd6d052044381cb56357054b525661da5acf792bd2e275de712338095c52eabc04fb6ede9feac65a8b557d589dcc7263a929332c5327059194d984ddd787c6501657ffc5ab1b3b02e06a905cc93afa87875a8b19977b54fc4af589e2a4d30bf6c3cd0fe8966a4325aa89ee9f6134990e0763078331254350cbb9526a40422438327f709aaf7c9b625801fc833257f4a571f578ec71d23a4786f31eca1814d759352b19822f243997baca3329fb5f8fd53d2f437e17c108f4dedac16ab0ab60c4a376a2d5c727cb86a3c7540d98ef93da2b5bb9c539109d6a4798d9fdc1c1da0eb4c363e8f3249f03aff16c1a9d3000f249d4ea40ec5c4c9220d7a6a03c99d9dcffbbcaa4b5435f89423aeb6b5c6ca6e39a3edfe221309e23eb91c58de6e84e82c2d3aec36b85271a541056ee9061de08d649565c3c5234aa9193f86b01336389615b86606081aef5708e498877eb29f90a4f7cfd1dd57e60d6e6a27c7c0cf541d1c40d3004514df90a8359e54c9367666cfe35f168c2d922415c92faeaa8e555f622c25fbd4e4dc4886abf5512acddb05d581decd169c906401c5443eb4356be28083e09017dbe00c6b78b99a555229ae03e4c000187185ef463b3ccb12819f18574a2eb0efbcd2e51d508c37583d55a7be6751955d56b8dcb219c35da76562b48c792f03922d02813888beb27215a90ad44320191e0389e72c4bad0f40e06d20ead0acb226a9684b6014eee43d96bc53339de7bca1d0e98c5a41102b179e804f0cc5081b49b4537f405c52b254b9d8acc6b6935e9ae732bd01a1ab39f61ea77c72bb1cd3799a3fa25cf838db6d38e9780dcdf3247c0789bdd62a4b2e06cfbe767106fc0363a8be1b7db31f5d3dde74f104befdf137a2fbf1c428cb537374f6b61dadcd5dc2f1d6577bfb430c65d0c8e7e294e1686c2e0e29e0d4797dcd8fdf4085d1dc8080c6caa70d0791d7ee6cadd18b421d584557a08f64f9a2f6db04be568f026e26b45acc2e7e20214014a3620548cf7d411514c98e8a43f480699bc08daeb812495f138c38fc8a4cf8dcf1cc821c0b403c2736a571b3152a400fe7a90bbc6c76125ca77f268a6eeb63084e44402512c218c2a5f755f786cff9aa39e0e3cd60fa6a395a4b25f1ab2aaf144541460a991899252068ccfcd0286ecff59514d30545c5988b2221c3c35b7e49f53344bb26b9e29832cc4d2cc70c02690af8d534a809576a64abad6c9ce001f8750952646f291f1d45d76737d6917de2260a923bf0e5b643a9583cf73311d16163f26b4b837192711d9aef86f2ab66429e66de9058aae9835b85170e795bf8306d10843845a3a9d866c4290134df52973279ca225e42626d24f848c4f35e6c2d416b7e49de18ea44467ee1e7adcedbde6a02d4217ecb5235e16d403a8fa52f5e44a1960f7d8528d5ff779e0e30b9012e38e45d05fc9b5818174300fa7cbf7f922985ace08c7c8e83d296c561c73a0de497569b8a43c3a1d5a59b04a673ce18370fe19f5b1f0647c0e236fd4fc508c2047709cdbf299caac627a19145bb92aa8479007967f32e63d912724e7d60d29c6ea7262e1567d8d09bf08e3c520bbb3999155e2c632c54bb2853e105fe7cb7f7a078b406176c8a62c370b527b38a88e637bac2c148cf4f709d765659ee926d07f018e065166856eb2cb0cff7e7bfce189f2c1664ac938d16f10d096b4159a762b7eed3818b34591752868241ec20920d310c337e79105f7a156916bc718046d1d12407892c173bebec1a9deadd3aaa34ac9751f56912e73770440b4e24b3fd72af3d852767dc0e05ffa09684a59018a76ddc1a7faf2354e0bfb8a6a80a9d738a74408004af5ea320e9500104e583074eb156acaf6b0794e8c69f242558ab0427b3f78d80577d58556b4d2b33878cbde5c3d10925c8ff65c3e16ba964b67ffb92823d84bcd5de158b1b48490cad58c3dadaa2e74b30e780ab86834675b3120555738a092b8d6d869e157379e2b1191bdc4ce1bebe9f2ff5af933c3db207ebf958dbdcdfa5d69e94e80bbfa81a2d3a10b6fd335dab8bc05aff2df8fdecbee3b2371387f15b1cb5eae78bacaa65f8216b9fd7b14137f0a443665d29fdba187dae74233bae6f7f5ec693236d961def8361b835d39f430c9da9bd09770a24ed8890fcd31365f24e03fc6a83055b19c770ac2ddfcfb1cd7d1b75e66cb3c9a7c984f2afd9d7963cdde195b205a7f16b9b6909a0dbefcec9e2c848f7675831f8a2b46ee5b8b42ace1e2659caca23ef5ea4fdca526c558d8cfddca63e54d2eb2974409dec1ea82e0f1264577ddb247c93e165ef8dbc17da7549526ca95da20dbac3d766b872313e719f048966411197ecf9713a3c555529643a83b547705c60b9a7c9eb205356af7de83bdabbd744cd836d9a867dd1dc46479904f26e0a8e0e258affc67f5e2351731354a0f6ffac355ff86a2d5b5c71b464777161134b6ca2a8e2b0290c088bc758a47b1716e71251a1449153e63ef60cf73ebedf641979b774b05c8b51c12638a5bb6388d67dd96ef1d4bb912018f9781295db1afd678c609c737ee3641cb3513cf1c622d87cfef5a5d85b9223bc1d560f5d2d6bab1b2c6472ebe23adac4d378fae12eb4250205431f235cf90b7d0aa993d0f55dda1ed5720402a270799ff17cf5590bd295deeb6780c98ce7fbb83917cd327745073681dc873154f063ce3c2c89d3ec7345f96ea6f33ddb26181f2ed0997923ed4ff56536f087fda8ee23d2e570d192e91094ab8ff84655afaf015c7c786d4e0fbc1770a97403692d08ab56992c25be800da6438abb8e5edaa122356e826aa3f0277a3621e871fdbf90d5659d41d1fe0f8686c55f63b20e8c65fdc74a66889a1aaa4314d4598d3dfa3fb30e9be385c3a6db23c193e4bec10388852ec1b4761652a6df7bc62dd596f2a4b81a4494c880c2a69a11f258cddf0ebb255dfb51d1453c80026aa91e1376dfb56f6a7cd56e23c09f08b13a54065d9a60ae542675889adbcdac1c2a3097c449dc1ee30ce797dd5fd0df69ff4984bed0403941befa10dee24f59a8932105cc3cc1d35e75f5bec8394abf37ed67e03af5cc539d060f521cd3eaae3b5759b7acb0decc49ecfecfc2feb773e4c3ebee52501533b16fe34d77d14de37fd4f438d431be572f5b9eecc4cbeae094148ae9e2e6e91085cbd27e8257ddafb40e4e92e5175cd250b70d96e40a313912231b69ac2a14f5fec9d7d587458fe2f78ef72d9d3edfbc9d3522a25345f1ef10a841e413bbcc1c094634e87821a15931e72ed4854061bbd6a1d519170d425304cbbe8802e25f266c8ecc0639940e134cbad518e6eb1746ecb69fccf86c13a2540bfdbf776d0ebb6c51ab943d97da18c035eaa091af6b86e709d1e9116149970b0e0efc28f462c596f592b2b2cac76d300662b86812ecf39a7eb0b043a75f3e5f5e6b8c97eff8df396dc3132a63547713aad94a1b15ba9fcc87f73e1641e5eff14a8ab6b0a83de965ddcde41dad0d9ce5f8d68e6ecbe016b0b6b8ef201da0295b00ae7110dff9f77efc8e0621cbf26cbd1b45efda56b5253d1f9fcef1d8514c56b73c19b8fd267bb2fa203174340fa67002bb19128a5df7db6fab6acea7da2b62efd55ccd4c302c2915a270a21f6d729894bbab111c6722a5257be36885c7f4d3ed757dbf2672a72a690c79193e878874fd4dbc47a3b7b4b3ae50ca05b02ad362a06ce3954cd8de81433f29e7a2bf3876ad993ba9a7101d474fe76f3b18cb9baca4e4bbb41a348a58ab7fe83bb840b55d28e395eeddac8d1a3bce23855964d95f98c441c713484afeec5005fcc3a9b9e76d61e25c5d4f534c0ecbf6d3b97c05a167b126e47bc41ec642108219d3fe021a21d24f008cc710e65d65ab43ee7c778c3f7d955eaf0521c5aac797c17f6758cc7c166abdd2b3486d64bb563f7c8b2a4a24fb70d5a6aa423b4c71bca2dc868c93b07ee8da87b96068a1b9f3202ba7e47a5bf11d7927ce0f57cebd233c0c8b5a00672"}, 0x1008) 02:38:30 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x9, 0x4) read$rfkill(r0, 0x0, 0x0) [ 562.564726] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:30 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r3, 0xffffffffffffffff, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:30 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreq(r2, 0x0, 0x4, &(0x7f0000000000)={@remote, @rand_addr=0x3f}, 0x8) [ 562.714747] bond56: Enslaving gretap54 as a backup interface with an up link [ 562.716172] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:30 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7b7f2674c9d000187237e9e820a3cfcfe8723fe4b46358bf323405a951c08d35e27fff0834a7799bb9066e9e66ca0900e86e1f80f9593225259ce0a1275097613b3f5827fd981cfe0b891bce775c319637c386f80dc61fd82db896201ab2cde5a24f18eb948621075fdc5d51ce94f6b08bbb4f793098ebdc23c4", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMHOLD_L1(r5, 0x80044948, &(0x7f0000000000)=0x1) 02:38:30 executing program 4: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10800, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:30 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 02:38:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 02:38:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) read$rfkill(r0, 0x0, 0x0) 02:38:31 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@dellink={0x23c, 0x11, 0x1, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1100, 0x8000}, [@IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x100}, @IFLA_LINKMODE={0x5, 0x11, 0x1}, @IFLA_VF_PORTS={0x1d4, 0x18, [{0x14, 0x1, [@IFLA_PORT_PROFILE={0x10, 0x2, '\xf5mime_type\xbc+'}]}, {0x68, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xff}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b5961e05e87b7465ae2cbaf3bc83fa0e"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x99}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "11f7ce832fd3755481bba8df8eaca454"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0x9, 0x2, 'ipip\x00'}]}, {0x24, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'bdev\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9554ab95a540097c3e3de8cd9c087a77"}]}, {0x20, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e5dbbfcf0e30e9af16234e4ed23cb95a"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}]}, {0x50, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x7ff}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x20}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "33fd632fd0453503a7b58ada17b057e2"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c97fdb99c634c226510d840217b719ae"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x80}, @IFLA_PORT_PROFILE={0x9, 0x2, 'ipip\x00'}]}, {0x18, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, '^\xd3wlan0\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}]}, {0x2c, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_PROFILE={0x9, 0x2, 'ipip\x00'}, @IFLA_PORT_PROFILE={0xa, 0x2, 'eth1}\x00'}]}, {0x50, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ee8e8e3989f5e53778d8a0dacb573724"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "12eb8ac1d3919832699737ed5cc6727e"}, @IFLA_PORT_PROFILE={0x9, 0x2, 'ipip\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}]}, {0x2c, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'ipip\x00'}, @IFLA_PORT_PROFILE={0x9, 0x2, 'ipip\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x20}, @IFLA_PORT_VF={0x8, 0x1, 0x474}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_MAP={0x24, 0xe, {0xffffffff00000000, 0x9, 0x19, 0x6, 0x31, 0xc1}}]}, 0x23c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="4400000010000104000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006001000000000000500040007000000"], 0x44}}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x8) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:31 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:38:31 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000240)={{0x1, 0x0, @descriptor="036f6b8b7b22b9ec"}}) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ea8e6eff000006"], 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x1000000, 0x20, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xcc, 0x8001, [], @p_u32=&(0x7f0000000000)=0xffffffaf}}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x9, 0x3, 0xfffc, 0xdc6, &(0x7f0000000100)=[{}, {}, {}]}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x4, [], "f63a4176b5ff536be18fc128034d8606"}) 02:38:31 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:38:31 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xddcf623713fb6ba7, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xa) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1880000001000500"], 0x0) [ 563.538909] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xd0800, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x6) [ 563.589862] bond57: Enslaving gretap55 as a backup interface with an up link 02:38:31 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:38:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 563.747947] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:32 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x10000, 0x7, 0x8, 0xfff, 0x1}) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/6, &(0x7f0000000080)=0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:32 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x20) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{}, {}]}) 02:38:32 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 02:38:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) 02:38:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x1b, &(0x7f00000001c0)="c3d86cc8f1459f6179b12fdbe68e2aae128d8c4a9ded72479b31c1f475c9e821e94e4652f35e6a7fa0df7243a8175b31a32867f63eaae19c91caba803041b515f0", 0x41) io_getevents(0x0, 0x7, 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:32 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x1c1, &(0x7f00000000c0)={&(0x7f0000000ec0)=@ipv4_getroute={0x0, 0x1a, 0x4, 0x70bd2a, 0x25dfdbfc, {0x2, 0x30, 0x10, 0x81, 0xfc, 0x0, 0xff, 0x3, 0x100}, ["", "", "", "", "", ""]}, 0x44}}, 0x800) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 564.329574] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:32 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x240000, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:32 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 02:38:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) 02:38:32 executing program 5: r0 = socket$inet(0x2, 0x8080b, 0xff) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0x4) dup3(r1, r0, 0x0) [ 564.468366] bond58: Enslaving gretap56 as a backup interface with an up link [ 564.518316] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:33 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:33 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:33 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 02:38:33 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) 02:38:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0x16, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x8000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r17, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r17}]]}}}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r17, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r22, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r22}]]}}}, @IFLA_MASTER={0x8, 0xa, r22}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r9}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r22}}}]}}]}, 0x3c8}}, 0x0) r23 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast2, 0x4e22, 0x5c1, 0x4e21, 0x2, 0xa, 0x80, 0x20, 0xc, r13, r23}, {0x7, 0x400, 0x7ea6, 0x0, 0x4d4c, 0x3, 0x1a, 0x1}, {0xfffffffffffffffd, 0x7, 0x8000, 0x845}, 0xfffffff9, 0x0, 0x2, 0x0, 0x3}, {{@in6=@empty, 0x4d3, 0x3c}, 0x9c9fc894d61a3827, @in6=@empty, 0x3504, 0x4, 0x2, 0xea, 0x5e3, 0x20f, 0x8000}}, 0xe8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = getuid() quotactl(0x0, &(0x7f0000000000)='./file0\x00', r25, &(0x7f0000000080)="8f01031f469bdb4eafc8a19c681995166525c41dd661c5e5b9781edbcd3f34172623a0e2aa93d2670408e08e41fcf50fae820a8d67a9d82fa7fdb4c574e80ceabeef1c7f3580c86a93df2fd29ecba3027384928155fb086051cbeb5ed06027c0139bf73ca2fed905936eaeaa0b30f4d6282b5c486e67a1d2b7b0a1cd660709f8a31469724b28b17ff7dc78cb87c3112a59be0bd83756604f63558e772843c29c1b46d40fe632cdaee27613bff7a7ff72bd18be1499436877b1272eb358270502afc00179001920a4b5d03190031b9c2eeb90736287083cec") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = dup(r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) r28 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r28, 0xc004aea7, &(0x7f00000001c0)=0x7) dup3(r24, r0, 0x0) 02:38:33 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x30b040, 0x0) sendmsg$rds(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000300)=""/249, 0xf9}, {&(0x7f0000000400)=""/253, 0xfd}, {&(0x7f0000000500)=""/38, 0x26}, {&(0x7f0000000540)=""/83, 0x53}], 0x7, &(0x7f0000000640), 0x0, 0x20020010}, 0x4000000) 02:38:33 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="92717476d172beb7162a0680110bde63fda4c6c6fc1e1320482389dfcf20c7a67f4fadb7b07f6cadfea2feb34e9073cee37284ba883c0f7e2140e52e3a6c6ad35ff3e3c7d87cb948fcbf203bcefe2507c12a6b0dc082ff8b21", @ANYRES32], 0x2}}, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7a65726f5f6465766763655f743a73302073797374656d5f753a6f626a6563745f723a7573725f743a7b3020303030303030303030303030303030323833323420756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303226005e0644d2c15d72c408b14c3ec421474ba6bdc5dd9b8bdfa142c1f37eadf8ff2c550719a45b6aa504100912cc9eb2ed57379116f1f333e7214a9da4bc5da57710255a4d7a3175153852063bb82d50e68f8df6719cc4f8a857e0db08eae275d8f131674acff8a77bc7589587587c3a5d6a861447962df6953b3f3261e7e336fe596f30c6bfbd1392912883947779a5d2542f66d93514ad01157765538ddbf137d13dadef20a70ecf74ddee097f11655485a2676d3acd2cafea0a06cd2892c39c3d3fc367b8c4a1b0a36477ac1bb2"], 0x14e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80080002}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x2, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) pipe2$9p(&(0x7f0000000400), 0x84800) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r8, &(0x7f0000000000)={0x8, 0x1}, 0x0) getsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000140)=0xffff, &(0x7f0000000180)=0x4) 02:38:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x94, 0x12, @ip6ip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x84, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3e}, @tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7ff}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}], @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}]], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2c}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3f}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x19}], @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0xb4}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = dup(r6) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:33 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x7fff, 0x100}) [ 565.307408] bond59: Enslaving gretap57 as a backup interface with an up link [ 565.316962] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:33 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r6, 0xaf}, 0x8) read$rfkill(r0, 0x0, 0x0) [ 565.394021] bond18: Enslaving gretap17 as a backup interface with an up link [ 565.532728] bond19: Enslaving gretap18 as a backup interface with an up link [ 565.571105] bond20: Enslaving gretap19 as a backup interface with an up link 02:38:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:33 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:33 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x8b, 0x6f, 0x2, {0xa, [{0x6, 0x3, 0x4}, {0x1, 0x0, 0x4}, {0xb8d823719ce5ab4b, 0x4, 0x6}, {0x1, 0x3, 0x4}, {0x4, 0x0, 0x5}, {0x80, 0x4, 0x8}, {0x0, 0x4, 0x2}, {0x101, 0x1, 0x4}, {0xc0, 0x2, 0x3}, {0x80, 0x3}]}}, 0x8b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:33 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x22000, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read$fb(r4, &(0x7f00000002c0)=""/170, 0xfffffffffffffee5) read$rfkill(r1, 0x0, 0x0) 02:38:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x94, 0x12, @ip6ip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x84, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3e}, @tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7ff}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}], @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}]], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2c}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3f}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x19}], @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0xb4}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = dup(r6) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:33 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x480, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) read$rfkill(r0, 0x0, 0x0) [ 566.069719] bond60: Enslaving gretap58 as a backup interface with an up link 02:38:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) pipe2(&(0x7f0000000100), 0x4000) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8, 0xffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r9, 0x7, 0x4, 0x6}, 0x10) dup3(r1, r0, 0x0) 02:38:34 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x26681, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000f7fffffe333de8fec5e3f98c697069700000000014000200060010000000005d0400010007000000"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x39b, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) read(r3, &(0x7f0000001f40)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = signalfd4(r1, &(0x7f0000000080)={0xed}, 0x8, 0x100800) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000140)) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000001e20000"], 0x0) [ 566.258331] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8000) dup3(r1, r0, 0x0) 02:38:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x720c2d1c8c15057f, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x733e}, &(0x7f00000000c0)=0x8) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 5: r0 = socket$inet(0x2, 0x8000a, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80800) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000000)=@req3={0x7f, 0x0, 0xffffffff, 0x2, 0x7f, 0x3, 0x10001}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x28, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8004}, [@IFLA_TXQLEN={0x8, 0xd, 0x1}]}, 0x28}}, 0x0) listen(r6, 0x40) dup3(r1, r0, 0x0) 02:38:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) 02:38:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:34 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) read$rfkill(r0, 0x0, 0x9f) [ 566.959725] bond61: Enslaving gretap59 as a backup interface with an up link 02:38:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xf5, 0x61, &(0x7f00000001c0)="a8162dfc799d8afffd9d4f0c119cacc08990884478297d5604afb81f218a7551bcdc96f804d7c82e0707e4d7ef07e1f2f0bd98ac25fd739750329b5972ca6d2a1478ba6a42cfc60f6663df687b37d64860647b037163e302710e52deb4331b49cd895692258f2aeb2949ec8238f54e618503cf5e580e43cc0f9465cedbe2c7c968fdbe9435bf2d079b6b9a200aecf37685de12363a8ec70166c02d168602ebb502364c838373286a3029d57c1bda7272196efc15004fdab29c8b634f70358b1f79263d1e4fd4a1cd13c98a6e9f9be9129c1d91860a77dc8c83f91525f87058be58e9780ef5884c1d179aee05fc265dbf236130ef41", &(0x7f0000000340)=""/97, 0x2, 0x0, 0x44, 0x71, &(0x7f00000003c0)="e2a5fb68bfa4535a7054389ffbc9024ef66241c406c28fefa2188b20a7419aba96e923937b4cb4c70d7721e8f9abb86cc7984ee3e60ac1523aa7c0363dee1dc9b04c7e1f", &(0x7f0000000440)="66c76301ef5aca9520c74666590e913591e12423ab2444f62ae657c96813bf9623afac2be5b5bf18c96010dcc057b12457e0030f366df0cd94a219c62858ec9558246ea76a399832e03eafbb93f9e402e1e38f73b93260675abed3410f806cf8c10c2aaf72c24ef4ce06c16236ebe9b8b7"}, 0x40) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) open_by_handle_at(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0801000080000000"], 0x0) 02:38:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) 02:38:35 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') read$rfkill(r0, 0x0, 0x0) 02:38:35 executing program 5: set_robust_list(&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f00000000c0)}, 0x6, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) r5 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f00000006c0)={@dev={0xac, 0x14, 0x14, 0x33}, @multicast1, @multicast1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0), 0x31d, 0x3901d9232239feb8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000740)=0xfffffff7) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18420208}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000bf87374b4e6ddac14753a365ebe0f919cd65a4a5e77d41bc7d7a71c2b4d4d70134817f271a8176642331c356f48c70e153c7687a18535be2084a41ceaaf3f5fc45acad72e533ce7e79a42f635676b1d1e0abb4c7f48a50b14d4bbbb1cadfd22bb38f5d75bdb0bea16ae9f4e708673e8ce4e70c780136a0bb9624fa3834fd8b8f58aaf5f7f40daba48257e93643901b532ba1d0476362f1d0df3cc23973e32f08acf520edd816b2b0afd13f1052fe7f", @ANYRES16=r8, @ANYBLOB="10002bbd7000ffdbdf250800000008000400030000000800040003000000080007000000000906000b0028000000"], 0x34}, 0x1, 0x0, 0x0, 0x4040044}, 0x10) dup3(r1, r0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000000)={0x8, 0x1}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r12, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r11, r10}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r11, 0x2}}, 0x18) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x100, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xf}]]}}}]}, 0x1a3}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) poll(&(0x7f0000000700)=[{r1, 0x200}, {r2, 0x44d7}, {r2, 0x241}, {r13, 0x400}, {r14, 0x9425dd67b35668bd}], 0x5, 0x1) 02:38:35 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x8}, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000200)={r10, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8201, 0x8000, 0x101, r10}, &(0x7f00000001c0)=0x10) r11 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0180080000000100988635da514f312d69fab5b07c6d1599205ba8c97956dd59ec8b29c9673bcddda8487e81c8ce399ab3074f85774ecbcc7fdd5c429b4586123af21b21f6"], 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r12, &(0x7f0000000000)={0x8, 0x1}, 0x0) r13 = socket$netlink(0x10, 0x3, 0xc) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r13, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r14, @ANYBLOB="b3e527bd7000fedbdf250c0000004000500011000100188d1df1da1e49aaa3cfef0237000000080007000100000005000200030000000800070001000000260005000800030002581f000400060008006e00040002000a000600f7e3ba3fa38800001100070041d24f8422bd239e2b02a284630000000500080003000000040028000c00500005000900000000001cf1358de960cce3687a6bf981330d10a65dff982c2889777d49e14baf586810f881157e16d56be2f1b4cd6f8ad90a0dffc7914c99da0c3f531225d7016fdf42ce860b1e2cf8326742104ac1c7f40557bd310ebacf"], 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_mreqn(r16, 0x0, 0x24, &(0x7f0000001540)={@rand_addr, @remote, 0x0}, &(0x7f0000001580)=0xc) sendmsg$NL80211_CMD_DEL_INTERFACE(r12, &(0x7f0000001640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)=ANY=[@ANYBLOB="c59dba1b", @ANYRES16=r14, @ANYBLOB="200028bd7000fddbdf250800000008000100ffffffff08000300", @ANYRES32=r17, @ANYBLOB="08000100030000000800010003000000"], 0x34}}, 0x2144) 02:38:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:35 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) read$rfkill(r0, 0x0, 0x2ac) 02:38:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) 02:38:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:35 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000080)={0xa, "9a3f4d8a798711d32e08199bdb090717255a78b8f238446f6553cb77f5d49528f48526ce14a31bdcfdd07070aaa6b6db96c9eec702771a30c31bfc25f6dcd284c283a3c2f73324375823ccb18875ec648c64b0fe81c18ba704b5745be2ab05fd86ab6e5f3f2f5816b6705f52bb72efbfd93df39695815f5dcb40947a455ca5a5"}) 02:38:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 567.799536] bond62: Enslaving gretap60 as a backup interface with an up link 02:38:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000080)=""/187, &(0x7f0000000000)=0xbb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x101, 0x0) dup3(r1, r0, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x3}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000002c0)='./file0\x00', 0x204100, 0x42) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f0120000000000000000000000000000881100008811000058120000581200005812000058120000581200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000060118811000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001000000002e2f6367726f75702e6370752f73797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cdd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1970000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000100000000626d00000000000000000000000000006169b2f778f7fc9447e7ac67f02eb6a4b30bb0126019d54b30edb807d93d414145282f40af2e65802ffe0e01420bf82b549ae05ab6181e8d95a802f9de7a02d2385efa80dd8af2ce0164e0dbbfdee20b07f1b6a01648f4678bf00652be7a2bda253b4c05d401a668e81915bee60e30ad8b651f0db119876190f41e5fa51a2c3a000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000626ab9699463000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000b93e30e659a7c0b1771af45a46ddfa480e2d94552a48b62b0000000000000000215d13b0aa79f17a219d4426a01fa5c008df6240569cdbdd2312c514ddabe1110d8e390df44b8707a3e7465f8d5eb0e97deb07340a95a57eec312d5542bcf529246db00aaf7bb6f32da945ffdfb9c4af45304d77f88096e63b005ed33485086dd9efb0f7abddd6127c01524d0930c3f39bf313dd540212a765c258271640fe10e879c3b51965982f37e79f4954745cad2da8d65f0892a8d469946382580dd0e96eb08508fffa88cbc53403821c104ff84289862cd5e860ed339ca8bd63d7cd734906878fde"], 0x1350) getsockopt$EBT_SO_GET_INFO(r7, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x45e) 02:38:36 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}}, 0x40d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x0, 0x3, [0x3b, 0x1ff, 0x4]}, &(0x7f0000000140)=0xe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000180)={r6, 0x9}, &(0x7f00000001c0)=0x8) 02:38:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) read$rfkill(r0, 0x0, 0x0) 02:38:36 executing program 4: mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x8000, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'proccpuset/^'}}, {@permit_directio='permit_directio'}]}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x10000000, 0x4, 0x1, 0xffffffff}) 02:38:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:36 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 568.544266] audit: type=1400 audit(1579055916.436:63): avc: denied { getopt } for pid=20527 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:38:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:36 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000000)={0x0, 0x1}) read$rfkill(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x4e1b, @multicast2}}) 02:38:36 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000280)=0xfffffe49) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20001400}, 0xc, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e1c1e7d8552bb6b0ee91adb0b91c205c6904db8d2b37b4961a7edcc4e57af18bb7b22c5140578f469dfd96e9b5c3b58edf35da7b1d12032f6e8cf0ed7d1565836819192838d5506eb455c200000000c11b00040000963b35e2ce22a58fda4daf45b7d7cbcc", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf25130000000500740001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4052004}, 0x20048000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x4811) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80280, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000340)={0x0, {0x2, 0x4}}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000cc5000/0x1000)=nil, &(0x7f0000e47000/0x4000)=nil, &(0x7f0000fea000/0x14000)=nil, &(0x7f0000dcb000/0x4000)=nil, &(0x7f0000c14000/0xd000)=nil, &(0x7f0000f7e000/0x4000)=nil, &(0x7f0000e66000/0x4000)=nil, &(0x7f0000f4c000/0x1000)=nil, &(0x7f00000003c0)="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", 0x1000, r0}, 0x68) 02:38:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) read$rfkill(r0, 0x0, 0x0) 02:38:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:36 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x16, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x9, 0x0}}, 0xfe54) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f00000016c0)='/dev/media#\x00', 0x82, 0x101000) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000001700)={0xe09, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000140)=""/97, &(0x7f00000001c0)=0x61) dup3(r1, r0, 0x0) [ 568.694445] bond63: Enslaving gretap61 as a backup interface with an up link [ 568.703572] Unknown ioctl -1070574058 [ 568.719095] Unknown ioctl -1070574058 02:38:36 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:36 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) getsockname$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @netrom, @default, @rose, @default, @null, @bcast, @default]}, &(0x7f0000000140)=0xffc1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="b7be24e2f7676c83", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:37 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) read(r1, &(0x7f00000003c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12001084}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x1, 0x6, 0x8, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24080) 02:38:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') read$rfkill(r0, 0x0, 0x0) 02:38:37 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x6e42, r2, 0x0, &(0x7f00000000c0)={0x358, 0x9, [], @value64=0x6}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @sack_perm, @sack_perm], 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r6, 0x9d}, &(0x7f0000000080)=0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x0, 0x1, 'bond\x00'}, {0x0, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x0, 0x8, [@loopback]}, @IFLA_BOND_DOWNDELAY={0x0, 0x5, 0x3f}, @IFLA_BOND_ARP_ALL_TARGETS={0x0, 0xa, 0x1}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x0, 0x11, 0x81}, @IFLA_BOND_PACKETS_PER_SLAVE={0x0, 0x14, 0xfffffffa}, @IFLA_BOND_FAIL_OVER_MAC, @IFLA_BOND_MIIMON={0x0, 0x3, 0x6}]}}}]}, 0x44}}, 0x800) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000340)={@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e20, @broadcast}, 0x2, 0x0, 0x1, 0x4}}, {&(0x7f0000000240)=""/183, 0xb7}, &(0x7f0000000300), 0x6}, 0xa0) ioctl$sock_inet_SIOCGIFBRDADDR(r10, 0x8919, &(0x7f0000000500)={'ipvlan1\x00', {0x2, 0x4e20, @empty}}) read$rfkill(r0, 0x0, 0x0) 02:38:37 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x9, 0x6, 0x75, 0x400, 0x40, 0x40, 0x6}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r3, 0x80000001}, &(0x7f0000000180)=0x8) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000000800000700"], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x28100020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x44, r8, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x2) dup3(r1, r0, 0x0) 02:38:37 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getpid() read$rfkill(r0, 0x0, 0x0) 02:38:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000080)={0x7, 0xfff}) ioctl$VT_DISALLOCATE(r3, 0x5608) 02:38:37 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:37 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000007ed95454409a89b64d811baeef66adfeead9aa2045159af0856db06a512a9429b46e3b3783e8141378d61f68c2069cf0cbcca02e206d8c1c5705ac547edb186cae7b6034a411dbe3d531492d5b4d458d8eb22149034a3b873b1df1a511bf06e4dd2b446f9ad3b58352e3fe1fabf38cce1620e632d62f0d39c6a5e04f48e46ce40a2929485b83a2e25aec54099dac5baae57fbbd7f658f2dc40e2457db74d88bba0eeb8c788c8bbb54a7694b91089e380008bf57769317839f1cf6a19814062c6dd07ef36ef05615aa022f06ec26fcb5a35ef8354a239197ba77", @ANYRES32], 0x2}}, 0x2000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0801000000000000"], 0x0) [ 569.495638] bond14: Enslaving gretap14 as a backup interface with an up link 02:38:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000000, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 569.575109] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.596655] bond64: Enslaving gretap62 as a backup interface with an up link [ 569.616321] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:38:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:38 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getpid() read$rfkill(r0, 0x0, 0x0) 02:38:38 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x46040, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x7f}}, 0x10) r6 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="6fb8e86fa99a6583490ff46bdf8d3a8d43ca2be6f854167142223d980a0f2e618153e1256c06a22a6c1f4dfe0243652791a09dfe", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:38 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x190, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) 02:38:38 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000140), 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x2, 0x800}], 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) read$dsp(r4, &(0x7f0000000080)=""/255, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 02:38:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:38 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x2, 'client1\x00', 0x1, "09140700", "1872065b381618593a12c5aded66a99519b5003993e2f1aa426fdd02424337d3", 0x7, 0x80000001}) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000140)={0x35, ""/53}) 02:38:38 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0xc00000, 0x1, 0x24, 0x4, 0x89, 0xa}) read$rfkill(r0, 0x0, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f0000000080)=""/203, 0xcb) socket$tipc(0x1e, 0x2, 0x0) 02:38:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:38 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9a, 0x100a01) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1dc, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x296}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4061c971}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @local, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6c1b4eef}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9d0f}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9b20, @loopback, 0x7fff}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x5bb1c7852b3906a4}, 0x4001) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) [ 570.413209] bond65: Enslaving gretap63 as a backup interface with an up link 02:38:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:39 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="64e4ba96470abdf5cb8b"], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'vxcan0\x00', r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@can_delroute={0x34, 0x19, 0x400, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x3}, [@CGW_DST_IF={0x8, 0xa, r7}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1, 0x1}, 0x7, 0x1, 0x0, 0x0, "f979d0584c2cb87d"}, 0x7}}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80cc0) 02:38:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getpid() read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x6, 0x0, 0x1}}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) 02:38:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) r4 = msgget(0x2, 0x2) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000080)=""/215) 02:38:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000000)=0x4) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r11, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r14, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r19, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r19}]]}}}, @IFLA_MASTER={0x8, 0xa, r19}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r19, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r24, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r24}]]}}}, @IFLA_MASTER={0x8, 0xa, r24}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r11}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r20}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r24}}}]}}]}, 0x3c8}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r25, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCDELRT(r25, 0x890c, &(0x7f0000000100)={0x0, @can={0x1d, 0x0}, @vsock={0x28, 0x0, 0x2710}, @l2={0x1f, 0x6880, {0x8, 0xf8, 0x40, 0x0, 0x0, 0x85}, 0x3f, 0x9}, 0x298, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7, 0x1000}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@can_newroute={0x0, 0x18, 0x100, 0x70bd27, 0x25dfdbfc, {0x1d, 0x1, 0x2}, [@CGW_LIM_HOPS={0x0, 0xd, 0x80}, @CGW_SRC_IF={0x0, 0x9, r13}, @CGW_CS_CRC8={0x0, 0x6, {0x15, 0x48, 0x40, 0x0, 0xfc, "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", 0xae5e0b8a939affd0, "137dcd42353b197c1cca755c460f0e4b9685d184"}}, @CGW_CS_CRC8={0x0, 0x6, {0x50, 0x7e, 0x4c, 0x7f, 0x6, "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", 0x1, "f7285bbcdeaa092b079c5a6597c9bb0f9da5c669"}}, @CGW_FILTER={0x0, 0xb, {{0x3, 0x1, 0x1}, {0x4, 0x1, 0x1}}}, @CGW_DST_IF={0x0, 0xa, r26}]}, 0x34}}, 0x0) dup3(r3, r0, 0x0) 02:38:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0x493) r4 = geteuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xbd5, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="2a9a774ef6fbcf1a28d0419ab0b6711582a58adfb19ec6f25c184d1f928bf8e7b605a9d479d57a40a7e291f5e95a7e8676bde26c5cfd13139642fa82710a71a80913a6be6ad9833d70fca3d2615614c60e5d", 0x52, 0x5}], 0x200c00, &(0x7f00000002c0)={[{@nodots='nodots'}], [{@euid_eq={'euid', 0x3d, r3}}, {@uid_lt={'uid<', r4}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/rfkill\x00'}}]}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r5, 0x0, 0x0) [ 571.285866] bond10: Enslaving gretap9 as a backup interface with an up link [ 571.372548] bond66: Enslaving gretap64 as a backup interface with an up link [ 571.398984] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000000000" or missing value [ 571.447412] bond21: Enslaving gretap20 as a backup interface with an up link [ 571.461255] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000000000" or missing value [ 571.570565] bond22: Enslaving gretap21 as a backup interface with an up link [ 571.608581] bond23: Enslaving gretap22 as a backup interface with an up link 02:38:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 1: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x2ee800, 0x0, 0x19, 0x1c, "44202d1ff39a159f3f7265bbda8973c14cb8774e3abe87b6d94df593e1a7e162757a33823190a7176caed7ef56a4f22bbac08f8fa3d0da8d0a18dd0006ecb5cf", "ef5913d7694c401a079325224445696fb7345934805b3362e88610a6fdfe632b", [0x7, 0x1000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="411d3e05f4090190ca327475d6909d17e1a62c71b384c744e53ab751b4d929db7dba5a582934fbfc46cbf57c3176b8fb1c7138fa9a6c329002b4981140ac324da675436b6df389ed89", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000001c0)={0xc0000018}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x3, 0x8, 0x100, 0x70bd2b, 0x25dfdbff, {0xe, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0xfd7f, 0x2, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r4, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000380)) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="f5ff000001000000"], 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000200)=""/255) 02:38:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:39 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x208a2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3f, 0x4, 0x4, 0x40, 0x34a, {}, {0x5, 0x73c63691d5729499, 0x8a, 0x80, 0x0, 0x5, "e400f748"}, 0x5, 0x4, @userptr=0x40, 0x1f7, 0x0, r0}) read$rfkill(r1, 0x0, 0x0) 02:38:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xe6, "1b7cf145a08528e665913e77ef8ce8dd444493eb729b13e2611dbf948e49bb95d3d127891417debafd015426e44d314f9f156464ce116ff0cb24b8f2212dc1234f6c283ae1f44d099ee06a68c696cebf9a6342ee1cc5ae5ec2b81d80707cb7bcc13448785e7c150d41275a9ae2f6fb3803b0f28b2e8c4d2244a3da268052e83aaa583da3f004368f1e843f1892e826c327d1cf116afa078102d023f7cb307f6926ef48068eea6487cb19b730a1912696cbd61bcaf4895e1a506083a4e34a7b3511e3261ae5b13cecd2506641d115c7279d3894c33b1856255a8b6e96e64156c7009db4176141"}, &(0x7f0000000180)=0xee) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="890000001ef09cd90e29b5011b94686c320cbc0ef7c0c51f5e43ce45012eae8983f6e51bd48a6a61509212ad51022cbc48dc575d49ff365615930e7bdd27aff08b2664790022abc1452cea41bea33eedb6dbff56dd2577623339e5df544248478691bb7ae9fad49b6dc987332fcc5b100744f485a08520bad92f2ff8d6f974e7998536"], &(0x7f00000002c0)=0x91) 02:38:40 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000080)={0x1, 0x0, @stop_pts=0x7fff}) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000000)) flistxattr(r1, &(0x7f0000000100)=""/138, 0x8a) [ 572.111313] bond67: Enslaving gretap65 as a backup interface with an up link 02:38:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)=""/210, &(0x7f0000000000)=0xd2) 02:38:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) socket$inet(0x2, 0x80001, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x20100, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x3, {0x1, 0x3, 0x1, 0xffff, 0x3, 0x9985, {0x2, 0x3, 0x8, 0xfffffffffffffffc, 0x10000, 0x1, 0x8000, 0xfff, 0x800, 0x800, 0x80000001, r2, 0x0, 0x8000, 0x9}}}, 0x90) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r9, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10802040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r10, 0x7a5edc71ebaa3411, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000045}, 0x8040) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/proc/sysvipc/sem\x00', r7}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000000c0)={r5}) ioctl$sock_SIOCGSKNS(r11, 0x894c, &(0x7f0000000100)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x2}, 0x0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:40 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x8c, &(0x7f0000000080)=""/176, &(0x7f0000000000)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) dup3(r1, r0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:38:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0xe0, 0x67, 0xda, 0x1, 0x3, 0x0, 0x5c, 0x20, 0x40, 0x7f, 0x1, 0x6, 0xac, 0x2}, 0xe) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) read$rfkill(r0, 0x0, 0x0) 02:38:40 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9258a9521e67216e553a137fde65dc05cdf9d556", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x2, 0x10, 0x40}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000340)={0x0, r5, 0xff, 0x9, 0x0, 0x1}) socket$isdn_base(0x22, 0x3, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x40, 0x8, 0x1, 0x0, 0x4, 0xa2654feb32ad1c7a, 0x78cbfe4815ae8be7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x3, @perf_config_ext={0x80000000, 0x4}, 0x80, 0x4, 0x9162, 0x1, 0x1000, 0xfffffffa, 0x49a}, r0, 0x800000e, 0xffffffffffffffff, 0x6) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000000c0)={0x1f, 0x18, 0x7, 0xfc, "49f067594668b32dda87806d4e295596362796ca6060e4b01d74c617ecfed866"}) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2300000001050000ec244ff91f303f8018dcfee285bc6d0660a3b3e2124ab9317b1459000000000000d3c2dd6fac448d080061816f81129a0660b093f5a3"], 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ftruncate(r6, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000980)={0x7ff, 0x9, 0x4, 0x40000, 0xff, {r9, r10/1000+10000}, {0x5, 0x0, 0x20, 0x8, 0x1a, 0x1, "592d4615"}, 0x60, 0x6bbd582c40255f4a, @userptr=0x1000, 0x5, 0x0, r1}) bind$isdn_base(r11, &(0x7f0000000a00)={0x22, 0x7, 0xfd, 0x1, 0x2}, 0x6) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0x6, &(0x7f0000000600)=[{&(0x7f0000000240)="47adeee95d43352df7f4e5cd3d692686ec206a4bd85304d78e8abacccc639eb1024108cbffbb291677be757a2508882ae5a7c1a4c87cbec926844f7ede6f614d9df763af420043bbab1cd87a4f6071f544fd7c1bd5a7e7afe122e39ec5c60fbb4e70d63c5c0bffe70e4fe486ed11a7e77cfd876ae87fb2c1d2412b50bc5c9990", 0x80, 0x4}, {&(0x7f00000002c0)="25852683f528a3cc463e4b53a64a28bcd76372c9b6236a89081d4ab59e244cdb3872bcf174b5ef40403b6da2e2a290fd6e437e31e1a897", 0x37, 0x7}, {&(0x7f0000000700)="d2aeb5bef501615fa8b340595e9fef1c46986ba18a327fbc978b5b08af82651a5d3ac6e41d95ea208a0840da3f4908103d0de335795429b531365ebcd2343a94e2ddc7223fd3dcce942dba10e7a4d793cd754ca163e303c25a08c13367e68715234f46df3b670a4167d7199d2916d5", 0x6f, 0x6}, {&(0x7f00000003c0)="ab60d3413d9d05277984452d0dbe90b8c8da128ad05dff08775f68f5be4dc4a76773480b1b5373caf12c19121e8933af311b610665df6b4d69fd79822c8b7494b78fa69fbada4475efc7c3165737347726972976270c3a216b36a5320d49a43d74b570612fd7b97f327776ccee81aa478fad37daf10647ee813d6dfe466599706ff4d48266569d67fe7417e1068e15a241e3e9a0302b3891e376b1f609fd1d615b3d3f8eb82a4b7bed23733cbc0a031767e12eea74b0c222b0cc8cb70aba806cd7ce0dae583af9708888281a0cc5bb36c12f16d5e940cf1dee6b0f58987eb694d476ee68f0977f94e964a775d7cd10e5f69e", 0xf2, 0x5}, {&(0x7f00000004c0)="56127e258a17dd7f93a06a8a2caad7adae9c05452c7967c2484d8542494c787f471afde1c099259fec1a93d17d4be965ba9496edb33391e4d19acff83bbdbea24530f0a0a843007b95ba1309a6e8374d252690f9ea01eebac018d184619be93e6b868c3cdb86b25596f877131f70ea636b7a60dd2a211f8dd42666a62c53d554da5f25ae1165490d56bcf22962dd844a8d3d550d964a1f5e809cbcfe63dd08507e27d9b448", 0xa5, 0x8}, {&(0x7f0000000580)="0dcbcf60a7aed77b2f801289ff0986cd037ef1c615df4a9f2fd3b93ad26a3608be656047fda8c529c6abf521c70f4deac5dcdc131986975e8af79cde59555b919fc5b68dc119c4168e7f18", 0x4b, 0x1}], 0x14400, &(0x7f00000006c0)={[{@dots='dots'}, {@dots='dots'}, {@fat=@flush='flush'}, {@fat=@nfs='nfs'}], [{@dont_measure='dont_measure'}]}) 02:38:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r6, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r11, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="08002abd7000fbdbdf2506000000080001000400000008000500090000000c0099000000008003000000080005000900000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0xa43b0ef6baa94431}, 0x8058) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) read$rfkill(r0, 0x0, 0x0) [ 573.044611] bond68: Enslaving gretap66 as a backup interface with an up link 02:38:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) read$rfkill(r0, 0x0, 0x0) 02:38:41 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:41 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) fgetxattr(r5, &(0x7f00000001c0)=@random={'security.', '.{}md5sum\x00'}, &(0x7f0000000240)=""/96, 0x60) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = dup3(r9, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r10, 0x540a, 0x0) ioctl$TCXONC(r10, 0x540a, 0x1) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) fsetxattr$trusted_overlay_origin(r11, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r10, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r13 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r12, 0x84, 0x11, &(0x7f0000000200)={r14, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000200)={r14, 0x7}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e24, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0xfff9, 0x9}, 0x90) read$rfkill(r0, 0x0, 0x0) [ 573.118022] bond24: Enslaving gretap23 as a backup interface with an up link [ 573.125838] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:41 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) read$rfkill(r0, 0x0, 0x0) [ 573.161724] FAT-fs (loop1): Unrecognized mount option "dont_measure" or missing value 02:38:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r6 = dup2(r4, r5) getsockopt$ax25_int(r6, 0x101, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000000000)=0x10000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 573.229636] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:41 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) read$rfkill(r0, 0x0, 0xfffffd8d) 02:38:41 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:41 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="236e3c3b971b861abb1da5aee07b652115122e33167d4b5a3d10e74760587e3bf1d603afd97282f6c11e3743ca399dc545e0ba2ad69ae47a9130a7b5197b173beefc2700ffbee3290fb68941aaf972282a09e24e5016486a6f3f92e924691d4950977b0c1991b053f754f418d863104fa5dcc080422ce2bf57fc92b9dfbae59ccca3437a8c1f80a61dc33a0e3689943dda56505a7e79720d0b46915b", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x8, 0x7, 0x142, 0x3, 0xb7d7, 0x3, 0x8}) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x20000) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000000)={0xfffffffffffffffa, 0x9}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000100)={0x401, 0x8, "f553588ed6227ab4c3684d90dd70415a801d0213c24ba935", {0x4, 0xfffff000}, 0x8}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="440000001000fdccf809f02b29c700005f949503", @ANYRES32=0x0, @ANYBLOB="000000000000000024001200090001006970697000000000140002000600100000000000060012004e230000"], 0x44}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) dup3(r5, r1, 0x0) 02:38:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:41 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:41 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x280000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r8, 0x7ff}, 0x8) read$rfkill(r1, 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) 02:38:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r3, 0xffffffffffffffff, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:41 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) accept4$phonet_pipe(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x400, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x4504) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="080000007eb1259d9c4c8d9c2efbe400000000"], 0x0) 02:38:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) read$rfkill(r0, 0x0, 0x0) 02:38:41 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 573.845960] bond69: Enslaving gretap67 as a backup interface with an up link 02:38:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="08000000091836699dc1e047f0a9136b86676624afe9d7e2348925b32f347ae28e1bb12bae205feab784346efb5b3686ed832b09039c405638cb1bc2b40012c44956320db3113ad5d81378bb26486ba1323624726815809307c2cffc7480"], 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0xfffffffa, 0x6}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x858) 02:38:41 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r4, @ANYBLOB="b3e527bd7000fedbdf250c0000004000500011000100188d1df1da1e49aaa3cfef0237000000080007000100000005000200030000000800070001000000260005000800030002581f000400060008006e00040002000a000600f7e3ba3fa38800001100070041d24f8422bd239e2b02a284630000000500080003000000040028000c00500005000900000000001cf1358de960cce3687a6bf981330d10a65dff982c2889777d49e14baf586810f881157e16d56be2f1b4cd6f8ad90a0dffc7914c99da0c3f531225d7016fdf42ce860b1e2cf8326742104ac1c7f40557bd310ebacf"], 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8c}, 0x96814d496b00424) 02:38:41 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="21c2a37a4d509cdf6684e98ce02b9b46037edfe9555e7ea8d7ab6fe25f3b8872c4189d66b4045133550bebfaf24e44248752e12773920e057b3a1de17a6b451c68f44a4e310bbb7667359b1575c9124eab9b975911ee3f00"/97, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000180)="0c724d02f29884ff3e61d2508cf7f7ed2316eb9ae4ed32f23d4f84806cadc07405b545f15e9c1a741028b9a0d584a8e73913ab451bd9a69081aac9d338a353f386626666a7dab535555ce733c090fca50973090886579ce8142f5b53ecdfdc83f2028a5b50c185a4f2d9dc6064f55f4452ccb6ec9ad5c4d3cf5f1aaa0664fe71a96080334650f2b8e78eb13a9f6d3a1ea371460054b66bdf0e9c67adcbffc893db09bee943", 0xa5, 0x4008010, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r4, 0xe}, 0x10) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02001f000000e2c7d80795e968d900000000"], 0x0) 02:38:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:41 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x6e42, r2, 0x0, &(0x7f00000000c0)={0x358, 0x9, [], @value64=0x6}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @sack_perm, @sack_perm], 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r6, 0x9d}, &(0x7f0000000080)=0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x0, 0x1, 'bond\x00'}, {0x0, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x0, 0x8, [@loopback]}, @IFLA_BOND_DOWNDELAY={0x0, 0x5, 0x3f}, @IFLA_BOND_ARP_ALL_TARGETS={0x0, 0xa, 0x1}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x0, 0x11, 0x81}, @IFLA_BOND_PACKETS_PER_SLAVE={0x0, 0x14, 0xfffffffa}, @IFLA_BOND_FAIL_OVER_MAC, @IFLA_BOND_MIIMON={0x0, 0x3, 0x6}]}}}]}, 0x44}}, 0x800) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000340)={@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e20, @broadcast}, 0x2, 0x0, 0x1, 0x4}}, {&(0x7f0000000240)=""/183, 0xb7}, &(0x7f0000000300), 0x6}, 0xa0) ioctl$sock_inet_SIOCGIFBRDADDR(r10, 0x8919, &(0x7f0000000500)={'ipvlan1\x00', {0x2, 0x4e20, @empty}}) read$rfkill(r0, 0x0, 0x0) [ 574.150851] bond92: Enslaving gretap86 as a backup interface with an up link [ 574.169651] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:42 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x43ccc0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2280, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x82000000) 02:38:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x80000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x52001, 0x0) 02:38:42 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) 02:38:42 executing program 2: set_robust_list(&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f00000000c0)}, 0x6, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) r5 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f00000006c0)={@dev={0xac, 0x14, 0x14, 0x33}, @multicast1, @multicast1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0), 0x31d, 0x3901d9232239feb8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000740)=0xfffffff7) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18420208}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000bf87374b4e6ddac14753a365ebe0f919cd65a4a5e77d41bc7d7a71c2b4d4d70134817f271a8176642331c356f48c70e153c7687a18535be2084a41ceaaf3f5fc45acad72e533ce7e79a42f635676b1d1e0abb4c7f48a50b14d4bbbb1cadfd22bb38f5d75bdb0bea16ae9f4e708673e8ce4e70c780136a0bb9624fa3834fd8b8f58aaf5f7f40daba48257e93643901b532ba1d0476362f1d0df3cc23973e32f08acf520edd816b2b0afd13f1052fe7f", @ANYRES16=r8, @ANYBLOB="10002bbd7000ffdbdf250800000008000400030000000800040003000000080007000000000906000b0028000000"], 0x34}, 0x1, 0x0, 0x0, 0x4040044}, 0x10) dup3(r1, r0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000000)={0x8, 0x1}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r12, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r11, r10}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r11, 0x2}}, 0x18) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x100, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xf}]]}}}]}, 0x1a3}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) poll(&(0x7f0000000700)=[{r1, 0x200}, {r2, 0x44d7}, {r2, 0x241}, {r13, 0x400}, {r14, 0x9425dd67b35668bd}], 0x5, 0x1) 02:38:42 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x58220) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x880200) read$rfkill(r5, 0x0, 0xfffffffffffffd7f) 02:38:42 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)) 02:38:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x28040, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 02:38:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) 02:38:42 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x3eb) 02:38:42 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 574.688943] bond70: Enslaving gretap68 as a backup interface with an up link 02:38:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:42 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) 02:38:42 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@remote={[], 0x2}, 0x8, 'veth1_to_hsr\x00'}) getpeername(r1, &(0x7f0000000180)=@x25, &(0x7f0000000200)=0x80) read$rfkill(r0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @bpq0='bpq0\x00', 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00011400000000010084e9569001abe7acb68882ff419e810000000000000085130cab29052f9fe44c4bc6a539022778a5f7d9e22bcc39885ea034c51e815550380baf5587df313b0951b785a4317dc626c962fa3d262453ed2da8f65388b899d47ce95aa10971b2b641bae5f95f5d789954602d2e835c16a3eeabea8fbb4fcea62b6976b58db52fc13a01d183fb"], 0x8e, 0x1) 02:38:42 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r2, 0x1) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) read$rfkill(r0, 0x0, 0x0) [ 574.928916] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 574.983447] bond71: Enslaving gretap69 as a backup interface with an up link 02:38:42 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="db8b8fee65ac1acf18262287aef58e6c5c865b3248890a4ecfb6f3918cf2b97684d9b00c546741e843dca38b8eae6002f22b4190cc57873107fd80f997d474821eaf912ea7cdb34e62d087389422e0b1bd2e4310a55b6d200091205e12ce13c746f28c2e414495be51a36684a42166590c5104eb7116a978761ca80d9815084b68a16472ec6e8c00000016c8fd", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x3, r3, 0x1}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x4635c23dc730cdc, 0x80000, 0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r5, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r1, r0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000000)={0x8, 0x1}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000000800000700"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r11, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7fff}]}, 0x30}, 0x1, 0x0, 0x0, 0x40880}, 0x8008) 02:38:42 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="080045790746c644588317dfbe0817cd00501601000063225f1c94f5a4772c72d0330b07b0e7000036"], 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa6a14e3779d90c9a, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x5, &(0x7f0000000080)=0x4) 02:38:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:42 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x400) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000280)={0x9b0000, 0x9314, 0xffffff8f, r7, 0x0, &(0x7f0000000240)={0x9909ce, 0x0, [], @p_u32=&(0x7f0000000200)=0x1f}}) r8 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r9, 0x40045567, 0x5) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r10, &(0x7f0000000000)={0x8, 0x1}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r10, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r11, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}]}, 0x38}, 0x1, 0x0, 0x0, 0xe673cb55ded3e1c1}, 0x4) read$rfkill(r0, 0x0, 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r12, &(0x7f0000000000)={0x8, 0x1}, 0x0) bind$rxrpc(r12, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) [ 575.161273] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:43 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000030000"], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) [ 575.214743] bond72: Enslaving gretap70 as a backup interface with an up link 02:38:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:43 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:38:43 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x1f7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) 02:38:43 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="44000000502897a513898f12b3e410fa", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006001000000000000500040007000000"], 0x44}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000240)={0x5, 0x1a, 0x4, 0x10, 0x1, {r2, r3/1000+30000}, {0x5, 0x0, 0x7f, 0xff, 0x16, 0x7f, "981e09f2"}, 0x2, 0x2, @fd=r1, 0xffff, 0x0, r4}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000140)=0xc9, 0x8) read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 575.412837] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) dup3(r3, r1, 0x0) [ 575.465739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10320 sclass=netlink_route_socket pig=21046 comm=syz-executor.4 [ 575.504156] bond73: Enslaving gretap71 as a backup interface with an up link 02:38:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:43 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xf94011d6eebed271, 0x0) mmap$perf(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4, 0x40010, r3, 0x71fdca22) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000005, 0x8010, r4, 0xa0000) 02:38:43 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') read$rfkill(r0, 0x0, 0x0) [ 575.677375] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:44 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:44 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0x1, 0x1a000, 0x30d2bfe4d446c679, 0x8, 0x9, 0x40, 0x6, 0x8, 0x0, 0x43, 0x4, 0x1}, {0x10000, 0x6004, 0x4, 0x7, 0x0, 0x80, 0x20, 0x7, 0x5, 0x4, 0x3, 0xe9}, {0x10000, 0x4000, 0xe, 0x5, 0x5, 0x8, 0x48, 0x1, 0x8, 0x8, 0x2, 0xfa}, {0x0, 0x2000, 0x8, 0x8b, 0x5, 0xf8, 0x2, 0x2, 0x2, 0x5, 0x23, 0x7}, {0x6000, 0x1, 0xb, 0x81, 0x7f, 0x81, 0x1f, 0x7, 0x5, 0x8f, 0x3, 0x81}, {0x10000, 0x0, 0x9, 0x7, 0x20, 0x3, 0x1, 0x44, 0x8, 0x3, 0x5, 0xd0}, {0x2, 0x1000, 0x1b, 0x4, 0x3f, 0x3, 0x6, 0xff, 0x2, 0xc1, 0x5, 0x9}, {0x13002, 0x100002, 0xc, 0x5, 0x5, 0x7f, 0xf8, 0x5, 0x0, 0x2, 0x40, 0x3}, {0x3000, 0x4}, {0x2000, 0x4}, 0xe4a0bd13ff1da2ed, 0x0, 0x2, 0x0, 0x2, 0x400, 0x5005, [0x1f, 0x7fffffff, 0x8, 0xc1]}) creat(&(0x7f00000000c0)='./file0\x00', 0x180) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/locks\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000002b40)={&(0x7f0000001b00), &(0x7f0000001b40)=""/4096, 0x1000}) r3 = dup(r1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self/net/pfkey\x00', 0x200000, 0x0) connect$bt_sco(r4, &(0x7f0000001a80)={0x1f, {0x3, 0x40, 0x81, 0xff, 0x2, 0x9}}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000002c00)={0x990000, 0x7, 0x9, r4, 0x0, &(0x7f0000002bc0)={0x990905, 0x3, [], @p_u32=&(0x7f0000002b80)=0x8}}) r6 = socket$netlink(0x10, 0x3, 0xc) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r6, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r7, @ANYBLOB="b3e527bd7000fedbdf250c0000004000500011000100188d1df1da1e49aaa3cfef0237000000080007000100000005000200030000000800070001000000260005000800030002581f000400060008006e00040002000a000600f7e3ba3fa38800001100070041d24f8422bd239e2b02a284630000000500080003000000040028000c00500005000900000000001cf1358de960cce3687a6bf981330d10a65dff982c2889777d49e14baf586810f881157e16d56be2f1b4cd6f8ad90a0dffc7914c99da0c3f531225d7016fdf42ce860b1e2cf8326742104ac1c7f40557bd310ebacf"], 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000002d00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x30, r7, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0xdc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x45054) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x8, &(0x7f0000001740)=[{&(0x7f0000000340)="944ff41f36bb6ec4a881934ffd32f009ad40aab9607ee7686e9f348a35321bff66ac6fc9881d817bb8f099ab26fed36de627ef6cb0467a3a12b07557fb1907568da4a213d8bb6134c7deb7672a1a889b9c9dbbc57d8d42bcfd9f", 0x5a, 0x9786}, {&(0x7f00000002c0)="d06d551737208cf352e8e2b7133ccc672ba3823be18dfbff2f8b6d27cf3913acf789261c66eb32b8", 0x28}, {&(0x7f00000003c0)="10dbc32d8118bc03ed03c2acaa886569284e7632ae54ed17b69bb924a5fe35c8aba9e4bac36ed12c75bfd1042935d80cc3b7c090cbf6902393cc7e24d9faf6df80a48bf7863c27e69af8df96204249e6fd3af42497b672e2bb6a0d0ea14f7ed98010a0f9d9432902ea73369f4e434ffa2c864faf2e09fb71b80e917d173277f960c362d00d04a01af79611a4b49cfbc2a0073d595b108e9f9b3d403b40d93a81384f16d4e425f35ea948c8762aee", 0xae, 0x9}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="b44e22c4be855ee972e4cbc1d3cc6b60b6fac26413ce47fd774f43aaa20d122a8caf8b1a4dd987bedf5d1592c44f5666de31e8", 0xfffffc72, 0x2}, {&(0x7f00000014c0)="50b2b0c6cdb0c8ccd6e56490add38d1111de4c84289b7cb15e65c4b8e78c18001e7c6cce2f3eb67186d3e5eeecb5a23675b0f5948b30f1be2c7c3608cc9f036b8c8141cc2682899d1167f02d825e00d4011ffd994f9dbd608ba9e64930494f8a965871a94abc32d315b1db7c8c4ddfc42ed2ac11b05455b726c1862d18e05f8ae44130dc65899e0ef0d1ce4370d90e02279c0ec1fb0a26af7754c02248616c435d72aea142c2b37db99f8564c3ffa90242b789b1ac989ae4d1f592ebf9e18fedfa4e9bf5781ad40dd2b73e67277a50dc7c7b", 0xd2, 0x8}, {&(0x7f00000015c0)="12345dd3706c65391510d0282e34f955eae2d5e7ee29bf9bc0303b57d1e25b39b47a4cb9d097ee7d7e5b6a871f079ab84dfe036a01808e34ae25f170240f2bca8fa01659f9e99cd3ec0e96c0f095", 0x4e, 0x80000000}, {&(0x7f0000001640)="a0263d637f1bc393d0b9ebdd2a86ec69bad7870cba9359288a3e90bcd38057708f17f97cea4ff340e64f7794fca198418edb423fe941aff3597e61475d1a4cdd5d99594edccc2cb3998214422d6212968582b9b56d66635c130bc119593eb307e734eca9eec5bdea92edd4741c9d770609c30419f3e3597f9a1640188b97c2f2d944bf357e9274d55fcf03e4fa02c3d6d97f192fe0f6844654f74220e68f51306cb8ad78f221993810587297154bc6041609dc5440434774fbe0f6781f14a5a9410a44d2213223000821294a16a84472d91d89106722c9c5", 0xd8, 0x80000000}], 0x20000, &(0x7f0000001800)={[{@conv='conv'}, {@acl='acl'}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfshat={'smackfshat', 0x3d, '/dev/input/mouse#\x00'}}, {@pcr={'pcr', 0x3d, 0x39}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, 0x0, 0xfffffd6e) connect$tipc(0xffffffffffffffff, &(0x7f0000001880)=@name={0x1e, 0x2, 0x2, {{0x40, 0x1}, 0x1}}, 0x10) r8 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x200000) ioctl$RTC_SET_TIME(r8, 0x4024700a, &(0x7f0000000080)={0x6, 0x3a, 0x2, 0x9, 0x3, 0x2, 0x200006, 0x2168, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0}, &(0x7f0000001940)=0xc) quotactl(0x6, &(0x7f00000018c0)='./file0\x00', r9, &(0x7f0000001980)="40892800122c7862cf52821a56d21c727825065d53b7b043e528805f7062db22584a4aee09f1b16689873a4b9031dac7f1a88691ca8335adab07db245b00461a36719c94120290308a0adf9be370234deda025cbd75f670941471737c78cfc58021cf0ac8794d5b0dca08d85ec4abfaa862962cf36a802069bbbd92b4b77d1832c8dde130c51bd6763e07447570861672762b1a58ec3de59c14324e7e86e6c3217ca6e77e2a82b7041") 02:38:44 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:44 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 02:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000080)={0x88, @rand_addr=0x6, 0x4e21, 0x1, 'none\x00', 0x21, 0x4, 0x7f}, 0x2c) r7 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x10000) ioctl$USBDEVFS_CLAIM_PORT(r7, 0x80045518, &(0x7f0000000100)=0xe56) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000000)) dup3(r1, r0, 0x0) 02:38:44 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:44 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000200)={0x2, 0x260, &(0x7f0000000080)="5941768bd08526c18af40b59d48c25c99984fec75a42d45f498265ef565a85c16d310aa4b8b363819b123344e0c4e5b85292cc651821c0db1d7fdcfc179dc5d8c8048a794615d6448ab141bab65631b4dab86b1fa9140a4d6ea803345ab43dc0bdefbadc3da896aaf7376fc4e3760b7db4890c0f01d30247b47495ba82d865", &(0x7f0000000100)="32e3394e316ff10db941be097bcbae1683f93159d50f3ff26b8c1e717edd72c065072c050ad0d7c67d1b54550a1f965106b87d2ed17d40852119a06edd4e22f92e19ca8353efea8be65088f1b2db4c9bbdb2aba9a8c14d7ffba9908beacd40f3cd8011f169a766984716f58e3fea1efd442b2c8f14a67331ce3d07061ca45b7665d6776df77e32a43e4a7bcfc3ab27e44bf0d4c849619526715fc1e675e573e677f647910ae74d5d153e4c0c24ea7cd4eb15e7491e174e59039618bcf973d3f3d493bbdd27aebd4a8e2d1d17b042532bc7585a59e420d5c47ba793efb09ae6ef", 0x7f, 0xe0}) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)='projid_map\x00') ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000002c0)=""/102) r4 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) [ 576.245839] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 576.307521] IPVS: set_ctl: invalid protocol: 136 0.0.0.6:20001 02:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) tkill(r6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000100)={{0x2, 0x2, 0xa0, 0x222, 'syz0\x00', 0x98b0}, 0x2, 0x0, 0x7f, r6, 0x8, 0xda, 'syz0\x00', &(0x7f0000000080)=['posix_acl_accessselinux(-}!\x00', 'ppp0\'\x00', '.:-vmnet17]\'/)/ppp0ppp1-vmnet1-proc+vmnet0.md5sum\x00', '\x00', 'securityposix_acl_access\x00', '\x00', '!vboxnet0\x00', '^[{\x00'], 0x7d, [], [0x3ff, 0x4, 0x7f]}) 02:38:44 executing program 1: ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000003c0)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) timer_create(0x2, &(0x7f0000000180)={0x0, 0x29, 0x4, @thr={&(0x7f00000000c0)="34e22464be64603291360d23fdb180a900fb21559e64805ca98805c68ccebe63b2219d4ca7b2c2ab9fe138da2c6bb253a0ad3dbdeefa4d09c0ad5c51b5cf5e44e3c60a4b5fc5859fd9256f754a27", &(0x7f0000000140)="a9b2db1fa74d01ca043553c4449ffa0be2ec3600c3e9bc3c8cdd58b0f9371917d620"}}, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) [ 576.377267] bond74: Enslaving gretap72 as a backup interface with an up link [ 576.404948] IPVS: set_ctl: invalid protocol: 136 0.0.0.6:20001 02:38:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:44 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 02:38:44 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f40)=ANY=[@ANYRES16=r3, @ANYRES16, @ANYRES16, @ANYRES16=r2, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYPTR64, @ANYBLOB="5b11791a9a277b76fbda52ee222a48cb2d81ceb80cca93aff608", @ANYBLOB="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"], 0xa}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0810000001000000b405d470df0212b585a62affcd4dd7913c72efb6653a7cf58f203804c89303f57931fa46be85a3a5a541c70dfdff2cd7dfef8bde880c08aac38d0966cfd1308217a6707262b9fcb985a4aacee8f9e515513b1c08cf1fe72cfdbdbe2e67fe158fee79ee2f"], 0x101200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_rfcomm(r5, &(0x7f0000000080)={0x1f, {0x4, 0x5, 0x8, 0x1, 0x58, 0x3}, 0xe1}, 0xa) 02:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000000)={0xced0, 0x81, 0x1, 0x401}) r6 = epoll_create1(0x180000) pread64(r6, &(0x7f0000000080)=""/88, 0x58, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) dup3(r1, r0, 0x0) 02:38:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r15, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r15, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r20, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r9, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r20, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r25, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r22, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r25}]]}}}, @IFLA_MASTER={0x8, 0xa, r25}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r8, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r12}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r21}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r25}}}]}}]}, 0x3c8}}, 0x0) r26 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r29 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r33, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r30, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r33}]]}}}, @IFLA_MASTER={0x8, 0xa, r33}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r34, 0x407, 0x0) write(r34, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r36, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r36, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r41, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r41}]]}}}, @IFLA_MASTER={0x8, 0xa, r41}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r30, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r41, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r46, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r43, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r46}]]}}}, @IFLA_MASTER={0x8, 0xa, r46}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r29, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r27}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r33}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r37}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x2}, {0x8, 0x4, r42}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x1}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r46}}}]}}]}, 0x3c8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r48 = dup(r47) ioctl$PERF_EVENT_IOC_ENABLE(r48, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r48, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000012}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r46}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r49}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_virt_wifi\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x2b09d8957de580ed}, 0x4001048) r50 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r50, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11028002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r50, 0x400, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0xea20a7ff74d83254) 02:38:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:45 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) sendto$isdn(r3, &(0x7f0000000080)={0x8, 0x4, "54d4c7f410e30b641df34f16762db1428adf30581d530f9fbacf19850f9d3ed44ca1b859705675984dae16fbfde0c017f85a5fa7c44955fcf0605b9b818af453605e1797f39fe3e8e7ae526d988aba102dac436c48a8144ba1e32c5600f2b38d2d1f4743ca3efbecb0c5fc0866691050679387f56a0a328e128107a823f74051e4286e9fb60cd385c5bc994e87a0391be5ad510c080b6ed631f29a25349b053d44c2a4d24d7cf24eefd9f11712c501afc84ebcfa75e89e478bfbd9a72d0b60ccac354501fc89e22a3241262ef6c2fd710c76204624"}, 0xdd, 0xc0000, &(0x7f0000000180)={0x22, 0x7, 0x9, 0x3, 0x1f}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000380)=0xb8, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="aeb8a98403000000626c07d9770dabfd609914d61ddf2157aa8440e2d82d637c9bdec03f97533ed09493289cd2"], 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x0, 0x1ff}, 0x8) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) r8 = accept4$llc(r7, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x10, 0x1000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0xfffffffffffffda6, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x3}]}, 0x28}}, 0x0) fcntl$dupfd(r8, 0x0, r9) ioctl$TCXONC(r7, 0x540a, 0x1) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x1, 0x0) write$FUSE_IOCTL(r10, &(0x7f00000001c0)={0x20, 0x0, 0x1, {0x0, 0x0, 0x7fffffff, 0x9}}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r12 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000200)={r13, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={r13}, &(0x7f00000000c0)=0x10) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f0000000480)={0x9, [0x401, 0x1, 0x800, 0x0, 0x3f, 0xbd4c, 0x1000, 0x8001, 0x3ff]}, &(0x7f00000004c0)=0x16) ftruncate(0xffffffffffffffff, 0x1f) [ 577.150824] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:45 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0xa00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f00000000c0)={0x11, 0x1000, "f6fdebd991b87bf75f"}, 0x40001) [ 577.243748] bond75: Enslaving gretap73 as a backup interface with an up link [ 577.262228] bond15: Enslaving gretap15 as a backup interface with an up link [ 577.358455] bond16: Enslaving gretap16 as a backup interface with an up link [ 577.403338] bond17: Enslaving gretap17 as a backup interface with an up link [ 577.431750] bond18: Enslaving gretap18 as a backup interface with an up link [ 577.552904] bond19: Enslaving gretap19 as a backup interface with an up link [ 577.581421] bond20: Enslaving gretap20 as a backup interface with an up link 02:38:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000080)=""/156) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:45 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 02:38:45 executing program 1: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x9}, 0x593840) 02:38:45 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readahead(r0, 0x200000008, 0x1) read$rfkill(r0, 0x0, 0x0) 02:38:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x7c2536ae868d5a53, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r13, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r13}]]}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r16, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r16, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r21, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r21}]]}}}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r10, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r21, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r26, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}, @IFLA_MASTER={0x8, 0xa, r26}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r9, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r13}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r26}}}]}}]}, 0x3c8}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2800a04}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r26}]}, 0x1c}, 0x1, 0x0, 0x0, 0xf6d23fc22705e189}, 0x1d27a1e283a1e3b8) 02:38:45 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) write$FUSE_OPEN(r2, &(0x7f0000000140)={0x20, 0x0, 0x6, {0x0, 0x1}}, 0x20) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x1d, 0x4) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="4d0000007d010000004600000000000000000005fefffdff00000000ff7ffd68f999126fb196f04bf8d80000000000000c006574683076626f786e6574387931000001005e06002b776ca22df551defd709ee2dd69af8ef8f8215cb63d5265ca186495fcfbd7434f820d544717dc27076eeb0bdac3d06d7be994b761d99ab4fbf866a55610ce00"/146], 0x4d) 02:38:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:45 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x7}, 0x408004) [ 577.970959] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x18840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) read$rfkill(r0, 0x0, 0x0) 02:38:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 578.113630] bond76: Enslaving gretap74 as a backup interface with an up link 02:38:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:46 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) 02:38:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 02:38:46 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x20, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000080)={0x6, 0x48d2, 0x4, 0x3, [], [], [], 0x4, 0xf5, 0x101, 0x6, "dfd3b21aed6c8883e4b96633a4edb769"}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x300, 0x0) read$rfkill(r3, 0x0, 0x0) [ 578.274602] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 578.384570] bond77: Enslaving gretap75 as a backup interface with an up link [ 578.421294] bond26: Enslaving gretap24 as a backup interface with an up link [ 578.459742] bond27: Enslaving gretap25 as a backup interface with an up link 02:38:46 executing program 1: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0xf8, 0x3, 0x59, 0x0, 0xc9, 0x637c3fa8d01db10c, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x200}, 0x22000, 0xfffffffffffffff9, 0x200, 0x9, 0x0, 0x8, 0x101}, r0, 0x5, r1, 0x8) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000140)={0x2, 0xd, 0x4, 0x21, 0x0, {0x0, 0x2710}, {0x4, 0x0, 0x2, 0x1, 0x20, 0x3f, "2a3687f1"}, 0x5, 0x3, @offset=0x9, 0x8, 0x0, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:46 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/net\x00') 02:38:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) 02:38:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f00000000c0)={0x7, 0x0, [], {0x0, @reserved}}) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8c0080) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000200)={0x6, 0x0, 0x7f, 0x3, 0x1}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x40, &(0x7f0000002b00)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f0120000000000000000000000000000881100008811000058120000581200005812000058120000581200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000060118811000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001000000002e2f6367726f75702e6370752f73797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1970000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000074c0000000000000000000000000000000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000100000000626d00000000000000000000000000006169b2f778f7fc9447e7ac67f02eb6a4b30bb0126019d54b30edb807d93d414145282f40af2e65802ffe0e01420bf82b549ae05ab6181e8d95a802f9de7a02d2385efa80dd8af2ce0164e0dbbfdee20b07f1b6a01648f4678bf00652be7a2bda253b4c05d401a668e81915bee60e30ad8b651f0db119876190f41e5fa51a2c3a000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000626ab9699463000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000b93e30e659a7c0b1771af45a46ddfa480e2d94552a48b62b0000000000000000215d13b0aa79f17a219d4426a01fa5c008df6240569cdbdd2312c514ddabe1110d8e390df44b8707a3e7465f8d5eb0e97deb07340a95a57eec312d5542bcf529246db00aaf7bb6f32da945ffdfb9c4af45304d77f88096e63b005ed33485086dd9efb0f7abddd6127c01524d0930c3f39bf313dd540212a765c258271640fe10e879c3b51965982f37e79f4954745cad2da8d65f0892a8d469946382580dd0e96eb08508fffa88cbc53403821c104ff84289862cd5e860ed339ca8bd63d7cd734906878fdeede9c936330a863edec006ef453872f97d94032458a2a51ba98d8887535b6b7ea7a8aa036dafc9243783985ee217e51cca3a4e39aa88981f061fce3e33884aebaca856545916f3ee0a3cd48640f7e297665c11a9e35d3f4501273b0778dc39f5ae401aff3397af9133cb230806415c1c90c9d31284dc49bc9b6dfcfbcb3b108ae97a08b1111b4b98691d546f1eb59742218bfd72546153b861bf442f3bd2f4e7da71c3e1e3c909"], 0x1350) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) accept4$inet(r9, 0x0, &(0x7f0000000080), 0x800) keyctl$invalidate(0x15, r6) dup3(r1, r0, 0x0) 02:38:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0x8) read$rfkill(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x3, 0x4, 0x5, 0x9}, 0x1, [0x70d3, 0x1, 0x40, 0x7, 0xffffffff, 0x5, 0x1, 0x8000, 0x5, 0x9, 0x75, 0x9, 0x8, 0x20, 0x8, 0x3, 0x6, 0x1, 0x3ff, 0x58f7, 0x4000000000, 0x401, 0x100000000, 0x8, 0x6, 0x20, 0x6, 0x2, 0x9, 0x1, 0x7f, 0x7, 0x4, 0x100000001, 0x1, 0x0, 0x1, 0x1ff, 0x9, 0x8, 0x2000000000000000, 0x6, 0x6, 0x8b8, 0x101, 0x100000000, 0x8a, 0x3, 0x697, 0x6, 0x69, 0x5, 0x4, 0x0, 0x3, 0x8, 0x1, 0x7, 0x400, 0xe660000, 0xffffffffffff56d5, 0x8, 0x5, 0x7, 0x7, 0x4, 0x67b4c2c3, 0x3f, 0x2, 0x8c, 0x10001, 0x8, 0x200, 0xfffffffffffffbff, 0xba, 0x5, 0x6, 0xb69, 0x1, 0x122, 0x1, 0xff, 0xfffffffffffffffe, 0x100000001, 0x4, 0x3, 0x3, 0xfffffffffffffffa, 0x0, 0x1822, 0x10001, 0x8, 0x6, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x3, 0x6, 0x8dd, 0x3f, 0x2, 0x0, 0x2, 0x10000, 0x8, 0x6, 0x7ff, 0x2, 0xbc4, 0x400, 0x400, 0x7f, 0x7, 0x0, 0x2, 0x7, 0x6, 0x19cc, 0x1, 0x800, 0x1, 0xfffffffffffffff8, 0xd2b, 0x8, 0x7fff]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 02:38:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xf57) r4 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xaa}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x4, 0x200, 0x8, r5}, 0x10) 02:38:46 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) getsockname$unix(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="06dec16f961155f7b7f7ac2196dd5db107277e646e7964f2bced73e52d19721b0e83de3419e18eea4ad5f2502e1651d783e653e55fa52bbe54a23373be8283a9b51723529b9abc7de0dca082d9e57943aa3745462cce738acb572afaf325329542697d7d1b1d5aae544856c319a81f5bbc2763e589ace561bd202563fd369f6bd56100ef6c26f6a1859866578b0e39d6dfb9ac5ac92e2176b17ccfc382c624c1384a3b4ac682eb75069a9ed98573085489cc30c4806c786f4f7f1d8a4d4ae94814", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="e1e09f8b969741e00767256812c7cb0700b2de75a80ba947dd4d878e9b0cf26ce629f05216b092b6de9f2a9a172a7c15"], 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x48301, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r4, &(0x7f0000000440)={0x77, 0x7d, 0x2, {{0x0, 0x57, 0xa5d5, 0x0, {0x1d, 0x2, 0x1}, 0x5800000, 0x1, 0x2, 0x3, 0x3, '@}-', 0xb, '/dev/vsock\x00', 0xb, '/dev/vsock\x00', 0xb, '/dev/vsock\x00'}, 0xffffffffffffff13, '/dev/vsock\x00', 0xffffffffffffffff, r5, r6}}, 0x77) [ 578.966604] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:47 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg$sock(r2, &(0x7f0000000540)=[{{&(0x7f0000000080)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000000)=[{&(0x7f00000005c0)="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", 0xfc}, {&(0x7f00000001c0)="64663f7f7a55d65d5ac29a217cd3656433d5d31534f601d7adf2016e1c2bc7a949007ebd04ff374bd20157d76da923d94343bdfbf35a917a01f925a4cb1ae7f60b47d3cdc7d701c71d8bd1fff6cc63284edfd18f77decee44e08318d3bd35b8cb66afcff1ba095d1fcc7cc06ef06964644da1f14be716b21761498ed15caabe0d67ba652107333aea5ed1744f4df420adaf130514548c1116f4c346328469f35f1c9b795083621e04167ff5cc20d", 0xae}, {&(0x7f0000000280)="548aa6b69a02533432bde0da0185344729f380217c3fbaa964dcb3ea657c84bfb0f6e382bbe325cb1eabf636ae28a9cf236011d5069b97aa905878b2fff338a762ac87910cc0ff3755a57fde207f3cca82133b8fdac5489179b3087547b9da57d64c1b05a7474956d280538cc599e135f189d3fc0d8ce73391381f8b1c8550", 0x7f}], 0x3, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14}}], 0x48}}, {{&(0x7f0000000380)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}}], 0x2, 0x88) 02:38:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 579.097641] bond78: Enslaving gretap76 as a backup interface with an up link 02:38:47 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5997cb7823fa1fb1e48a6489ceedfb29267d26398ec84cb1838dbb5210fd8c2378dee3b8086218035c45d67df344be6b30abae395de64faa68caf74f1a0c484674e6586689bc4ad297439f5d2aedc7ae233e6e540489fb1d975707a8443db10ebcae602ac8fbb009560eface7e0c5eb9f77b94cbb206938e3f6f270c5a6c70e1710c6e8a2fe60e4c290d00db0553b801fdce50045480461ca7b4f2ef344fbde881bae726c42816c4fe54f10b", @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0x1, &(0x7f0000000080)="b636cd0289418eecbd5d11b79211855c21aaa390c2768a49a4962c8ef3a5165ac2e3f967322919635ee3c51b3b299f364783030cdb59e83a066636626ef1ee93d464d309685eed251e1f9653c4860bb99244d6093dc9625ea40b6415dbec396f6384bdcb50672c5847c1ac3428cb09ee0f18a775888069797e8e36c1f8088b48af45f899deae228f5bc9f00c8f134441cdca881d5230846f43b805e4fc91b3b29f99353ac38c6db16c68ef9213854f79d57af0d957e104"}, 0x20) dup3(r1, r0, 0x0) 02:38:47 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) getpid() 02:38:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:47 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x9, 0xa, 0x4, 0x0, 0x1, {r1, r2/1000+10000}, {0x3, 0x1, 0x5, 0x40, 0x5, 0x57, "6e1d1e40"}, 0x5, 0xc, @offset=0x8, 0x137, 0x0, r0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="127b47ef514f896d0000000000000000000000003161b37f42abacce6599c750f4d6d7f821a47ec7607883ddb37556e47a6f5caf4712e177f5cb135016aa769f403691466d7e981b07bfe25acbebabf4b20c7b34de9a82b2643e48b458ccaad2107b3a2d032595ac9d8b16889108ee88e8fb069f13f5a16322f2c894b7fa13d0f94cbcc145947f04b58ed600bf54b46ccfe0d3912ee730ab10508f96fa893cae8a03828a16d70cc6916e979cc3b00e1f0d8205197802f13915595c1fa969e09b188c7b658e3222f966839cf1ec9fc1c3c3f666babb154ac1c8f253dcb76904cc746d5ced16548410afb194c03c2a8a18cd6d51c2", @ANYRES32=r7, @ANYBLOB="fe00895d2a74e70000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000"/16, @ANYRES32=0x0, @ANYBLOB="0000e000737c6574617000000c00020008000100", @ANYRES32=r7, @ANYBLOB="08000a00800cd957671d5ca7c85939a9adf53ebdfab7f0f089a131f7f90a5c29a9fbb62387fb507fadcad5658e00482e88aa8931a2979da94b4c", @ANYRES32=r7, @ANYBLOB], 0x7}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write(r9, &(0x7f0000000440)="d5c09ed4a7175a27bd188da51ff3c35182bcd942b559594f2d37d0319dab6f173aa8c98d44696a1a233fd3134ae9e5865a18fcad13546bf5b23534935e920429908a5e4b1d6fc16a7270936308fe942a313eb1aff48f2c7b68d838fe390c27c09a462889a209e3d6b07ab7076c1ed883bb0a08ffff362d72", 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xa91a79eebad9aaf7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r15 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r15) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) 02:38:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0x11, 0x2, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r3, 0x0, 0x67, &(0x7f00000045c0)={@local, @multicast1, 0x0}, &(0x7f0000004600)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004640)={r4, @empty, @multicast2}, 0xc) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r8, &(0x7f0000000000)={0x8, 0x1}, 0x0) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0xffff7fff}, 0xfffffffd}}}, 0x90) 02:38:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) splice(r0, &(0x7f00000000c0)=0x1ff, r1, &(0x7f0000000140)=0x1ff, 0x2, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/121) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) 02:38:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 579.335829] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 579.378393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20305 sclass=netlink_route_socket pig=21344 comm=syz-executor.4 02:38:47 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_ROPEN(r2, &(0x7f0000000240)={0x18, 0x71, 0x1, {{0x0, 0x1, 0x5}, 0x3}}, 0x18) r3 = dup(r1) sendto$inet(r3, &(0x7f00000000c0)="c2390ef665f0d1a729eb52486b3999bc570c7b3c5e75df62f241f64491200e24776c9b9d93810b317fe1e491a6b66f8b1e9b62a13b23acdf5a90de59dccd056edb86412c00c3783497899d525365eccb5079f4db1699a410e36ce15edea5307eb23a430494933a829a8407ca2bb3ddcaea8c279f9d31b47002003ab113222333c34877f0459fc2f86af30081a788ed39bca2048858ff569055a1e8640017a7824493cb67b09fe6bf73a47127944061b58989662aaef78bd34e550cdaa37500b2a356959aab07f69e53b2", 0xca, 0x10, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 02:38:47 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) getpid() 02:38:47 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) read$rfkill(r0, 0x0, 0xffffffffffffff4c) 02:38:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getuid() mount$9p_unix(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0xc0040, &(0x7f0000000480)={'trans=unix,', {[{@access_any='access=any'}, {@cache_mmap='cache=mmap'}], [{@smackfsroot={'smackfsroot', 0x3d, 'TIPCv2\x00'}}, {@subj_role={'subj_role', 0x3d, '*wlan1'}}, {@fsmagic={'fsmagic', 0x3d, 0x3f}}, {@euid_eq={'euid', 0x3d, r6}}]}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000780)=ANY=[@ANYBLOB="1800", @ANYRES16=r7, @ANYBLOB="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"], 0x3}}, 0x4040084) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x144, r7, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdcb2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x498b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff28}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x1800}, 0x80080) r8 = dup(r3) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000340)) r9 = accept$ax25(r2, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCADDDLCI(r9, 0x8980, &(0x7f0000000080)={'vxcan1\x00', 0xfe00}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r1, r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') 02:38:47 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={r7, 0xe5, "76acad30841137e609a2a919478424fc9366da79e7936276ea130702f9d62d719c8c2eec3ea9a8339da5a9006495478d87bc683bb709f6b7b2f3e1769e59b5798f1f66d53e87601407a31ec4aca72703e69346ac6b3fb626492244a8c80f896198bc1bf56c1a9f9e079aec44fef6ab35c0da7933b17657b727e377bf86c1060319afd91b21ebe81b8929da3de7193eb269ac8327aa1e713b7c4f8b0426440dae3fecc79cba6d61fcddc54b89c1e68a59d05827628854ad9451a5aeb45e7ae6006a71ba1301337016a4faac523f7d8224dddc15b72b287a686d496f36b992f5625fd4edad1e"}, &(0x7f0000000180)=0xed) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r8, 0x2, 0x3, 0x380, 0x3, 0x3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c7741cc9fe1e003c"], 0x0) [ 579.625043] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:48 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x17) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x8, 0x3, 0x1, 0x2, 0x5, r1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) 02:38:48 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:48 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:48 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) close(r2) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x800) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r8, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec1b590816c049036b25a946589469c6e739fb7c8c07841027a6c5b67b89ac3fcec8a30f611ee2963182ed261e699fc85a56ee0b2f16f4572278385bbf2631d1e09a0e4509bb9fad553f84a10e", @ANYRES64=r5], 0x2}, 0x1, 0x0, 0x0, 0x24000020}, 0x10000044) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="22ba73ee46dd943ea15d70f55b69d94c42a5f8eadb9285fe67b2d0990254db01d49b748f389ec354cc"], 0x0) 02:38:48 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) 02:38:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') read$rfkill(r0, 0x0, 0x0) 02:38:48 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 580.189118] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:48 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) 02:38:48 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0xf3, "250808c5c18af669313c96c1a9684c1a7a56ff4508e1a890d0209d1011fc2602490d07a449257355b1d28b3463f2628176098dfb458ae1d16f9106c4a1af696758af211f0a45a7f5e8402ea3d626e8601ab1585550fd04d1671661fd525528d6c16716d1751b0c39f1725ab08cb07e46fbd68a146b7e5e34c54a7d37a41ba214cf0043f6204bdf2032d335d79cb093fd15fe33766f5ba36451dd6b9898818911f791539d1389daa48f8bcc59078168c327664ca038b9e7742868a25597af0f7d025e1992fbda1eb06699b6bd73e0ddd7870e86544e4d656a12f3fca07a2b23a174dd5bc5195db96b39b278b75b77a5332b2652"}, &(0x7f0000000100)=0xfb) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 02:38:48 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0x2d) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7b, 0x40) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mlockall(0x7635d804573f0f76) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/202, 0xca, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r3, 0x4) read$rfkill(r2, 0x0, 0x0) [ 580.400137] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 580.409716] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000004", @ANYRES16=r2, @ANYBLOB="01002cbd7000fedbdf25170000000a001a00aaaaaaaaaa0b00000a000600aaaaaaaaaaaa00000c00990003000000ffffffff0c0099000000000002000000"], 0x44}, 0x1, 0x0, 0x0, 0x20002}, 0x40080) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x2, 0x7, 0x1, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x3}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x927605612bc40be6) 02:38:48 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:48 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) 02:38:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') pipe(&(0x7f0000000580)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bind$inet(r8, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r8, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r7, 0x0, r8, 0x0, 0x19404, 0x0) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f00000018c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4481001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r6, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r6, 0x608, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000005, 0x10, r4, 0x3) r9 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:48 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x400) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000280)={0x9b0000, 0x9314, 0xffffff8f, r7, 0x0, &(0x7f0000000240)={0x9909ce, 0x0, [], @p_u32=&(0x7f0000000200)=0x1f}}) r8 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r9, 0x40045567, 0x5) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r10, &(0x7f0000000000)={0x8, 0x1}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r10, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r11, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}]}, 0x38}, 0x1, 0x0, 0x0, 0xe673cb55ded3e1c1}, 0x4) read$rfkill(r0, 0x0, 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r12, &(0x7f0000000000)={0x8, 0x1}, 0x0) bind$rxrpc(r12, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) [ 581.053754] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:49 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) read$rfkill(r0, 0x0, 0x0) 02:38:49 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) read$rfkill(r0, 0x0, 0x0) [ 581.146277] bond11: Enslaving gretap10 as a backup interface with an up link 02:38:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:49 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpid() [ 581.272180] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 581.319170] bond21: Enslaving gretap21 as a backup interface with an up link 02:38:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:49 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:49 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpid() 02:38:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) flock(r2, 0x8) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="000008060300050007000800090003fb017482e0b548cbd52c3edbeb3a5432bef46d007388a3a8ceed37bc773ec4829051d8a951917169f59d10d7b4f17f67f134f52ba9da3fccaa921bb23ce8d211862baf98089843d2707a90ef546ceb241f786baf9f9c72101286251f6c09543827bce23f9dc42a60bbc0cb657359ebe816b7d917af9b0ee2f3539e5a81ec35b2e91f106c904ea43ba98af1515ff7877adbf077cdde0b24a12c83e5b9635f6277551e04de25160f89fa885de018a239b55d1ec3499e754e49d44db43f91f27f3538c4add77b27e43e18dd7169fc1413df1fc9752e7125a84220c5bb2ed4866d17c25e4b30951582f9b3a0c265b644431e240bd67028c06afa201cb1622c64810d07e769dc91372e17e29b86cc41090ebea97262ea2fddadeb68af83c2df688c3fc1699ae57c689d2599bfd298281fed94f0e9eb3a1dc937de6999ac0414726d9de807f00cb70ccca10dcbb7aa5c179d185203e47a7449c311bd9eb68a91fb48d7f90127bd845c3378328eae029a95f05f01d17f6da7470143434966bd9a7c379dee58ed6eeeadbdaafd08b92d8d912a9a1b011c65662e2ca2ab5cfbbcfb1b609abfb80accafe5bfe6f295b8be4be3f5114b0ae9677653b64cb70bc07d232f064ed4f6080cda1208d20bc4aeaefb6762dad5570c469f6fc644ddb5f42e0fb9c7b1336cdde35428ec58d9bce236131911faf56a2b4ede62e68794e23547f6ccdf1e9a303f8d00e48becc6952fe03ffbf5088b971fda77dccfba2c644eb0b40896c0416ec04b37f0d1cffbee63960b09e5139d8369abf4059a02e5260a5c8a07a45f058dcb43fe9a35aaabadc577d86270578f1613da59af5a4c8b7177cbf0d16cc9afc785c430bc14983efc79a2c4e62e07cc66029a45270401666a4b26405f1780b0da7bd1ff18b1f6e153201aae19e428d2e38497492e7a683d19bbf61560a2b0c5cb9a24fea9019d1d3c4b4f29e7407f132a67a96822f6d16c17b424c7a01c1cce2e49872ca1b4710c837033d70f181d06ad0eb7a8e8f5fb26a91f309a31194bf9e6c49d9544ab6fcece0754269634a299ab3abbef78ca19dbbe76469575906618f9495064eeece10ff1c24ee930823d3d5e7ade024f2d5f397ad5c1d3be302dcd396e9b025c1be8979dce4ac5c7e8b58ab69c3170df32f294b61c371d7821a772e8b3fec077fe4ea3a78cc1a1cd25c96bdbfdf404689556c65d0ff1db5970783ff9f3a41188c63ce8123db8d4fe8f163b12b1b4a2dda87d48c1be580b5125ef70674b7f03e24d9ec1380273452ef4076a9b14999a36f71a908d58358d1bb6cc2fc2f03ca315cf8833f4c4170eb378f5b4a9460e6ec1bbbf3bd3c6dd4b71be39813ae7ec059b9b28601b1a4fb9b8ff1dee4d9bf1ce2de4f7bb72400ab00eac0676f31cfc656593f204dfd7acc1c5cb354d164b2accc1e657ccc98b03708631f35bac77e9a1ae5ebdaf947dc22a8b87db710261bfa41a3aa4eccf6fe57ef07e5633456b54f10b223924e829d02835990685d9800e0bc8a0f89e8cccdd048d781c22689af05a5d380caf77ec30502e7216129d369260a7fe9330d9ee828e80ebbff9ab69fed88f545bebf63e4fecd161fc0f5ed36b80e142f2a136c2f2c16abed084fb5ee8a473aca36bab58ca62f065c273d91240849de532c4cb958d7aea8ef99436df1233d0e1a3c855053097fe7246e3429c4aebfe625bf9aabfb4e87b7c28bc396e76cb825af9bcb5758bc37a788b9f84d42d130a9d0192ab425bafd038b0f8691e9a097f23c64adc8def2494377eeafa8b662ae0cdd00cbfd6ec0c64769100e73a4ad4ce5e04931719b4eab006441ec256df0b9880cbd464b8446246a7550abb898d61588c47275c0346f5960e850442fc133de60648e34319c402428093ec49771552b6386ec7a5e1f374382f1ac75c248a68247713ca25bd82a5e1958b0f5bee9b814d880e84f227d8b210be291d74896b4e06ee8ed6c1b7110d1dff2e357efad6c79bcada906f8188b9aa1f4987212ccfc8d765415988e375428498d7aa27d7d3b783eb89d9508c365b9fb3fad5922ae37bc827a801d747e1890876b23fd7e7aed3b23b4b6d376393b27891b83a6eee105474ffa2bb7b0d80dce86ae9f2eb03d71060a85e3a951e878aa3d7a34c0c02b9d10199b353a2111a0bdb616641da372f7cfa6801c4d0d7e5a0855a2a3a47f6a80c908d9ad75af46526a9ea887f06ae5c7ba6c0e0e7efb371fd626495a2a5ac57ba464f48b96867b354a19d8479213f6278d0d90b28baf0da8acd77cea9387443d7390d043852a85179a52c8ac63e46c538c7e126a847e7e70e2dbd068d701b93b6bbf175ddf4d8a6c83167f26e89c97b77714012770091e046a7248408b58c059f679468675c4d851532c641b12111872d00e314b846b834a4b59aab75e1b9387ab6161c63c8d31bb6465eada53e910372d024139e3f2633b3ea0486101342689016a4dc82302924fe714816b49957938400176b4e1345707141abddc2052c8875f6926c29cf239872199d6cd92b1f3589b2a4620959d2a9197e2145a9dd25222dde5662ac8385bf601dad1764a9bec12b66894a4f4de5b8e09f348a0d5433c26618a8538b294b624236125cffc140b5d7de0c9a2547588b488c20877f04876a4246a1e5cafea7fc3f015e78b5e4834811363da11c5207920280e94b4d1d1e525eb892b68a608c492eb582c7c116fe7ceb430319d2e13ace3cd7b66b346b9c06617db9235590c59322c73a11ce7fcadfbcd7d65b0e484fc1be454d8e9ed5ac7aaba414ae3a76c95e153a40aa06637d3a8503c49b0e8ba1862b75707c212eaae009615ffad455513451b21939040ae90a045af0344c03b9e3ce1ebacf38e168206aea4171f4318988f40a1955049ad8e40c617f6cbdb6057e37261372fe040f9bfeb15aa639503a5cb18f30611c918cf8d46929c4990f173837f1d6e88552ba12352b0944c55dcec2a14a882775102c44220e76e2e9a9b0d6061ad95e68027a11b77192603d36626366a9f36162b6330364aa4865b6a1e34882992c99c0ac8d8fd89fd015fb11b82d3cec086951fc7999f91f9979a63dd289ab924b246d6d6eb9c33b8bbc8139948f6fd95b308d73cd15d73b89e1de456b4f619a96e34a42c2a119cadc0faeb69ac966ebcf13cde49be4428dcabcf5215ed78bd240cd1b22f733f67679a28fe7316ab89267de05eaa921514973d6fb653698db753722ef9110887198c358919988cf15955f6cf14a6895214efffab8ac652e3d8fb58e37bed2539a237de23591d2bcc596d3b8b18f07826b22c4f9e56084ed47b61640745ff91c0e7946abf4c33416a980088a81dde63f134d9757580bcd3f034c284b2ca199a13ab57ba0b20c4123efa386b38a883804c45cd39cb910e07be187ee9c3f88d861e2bb0df4e93b61446530b190427e6db8f562e91f62e1c998cc707715bd85bedfb1a17224a3f1a014bfbeee4be5ad234598cfd5b004dac4dc1b9061da3414dd0f5c782053e08642aa51c0134bc7cd8ad4d8566bf861b5499c4a50361c31eb36f99dd544551d826b8c8d0e9902e4199fe277f98f4b83cab56d416efe9b49a2f10b9f0a6dc967c1f95860168705a1ba70cc6048f4d1a1e15b47146223fe419ec4143a35fc3970810b7b687e39bcf2b4f958575fbf8c6ed618fd313513f5e75c7011e3cb1d984e3695d5a060f01a4b5e69fe77ffae93afaea603346450406beafd502955bf8b89e193c2491da22ce50486a503ba213957b78a7949021685b7992336b51f020decf46c920a11e90b2ecc80adcb0b7fa603017399353b1836e3fd91a3e4fea7af7c31a36ae35597ed26e9c9e1ee28845ccd53c7a72f991d574d60bfdab62b2f12e7663d2b860ef2c491681742baa4ded6f5c4cec5447d59d3f7555c6373a86c670a1ae2858953b98819aa843018364fea93f00c161ed832067052d3621e03b61184185a25479c9f8b0f16b7c94628eb4c0ed2115bf3f6fad147645c89963d57a2883babc132e376f0e2dd8207a104f2f25ace58964da94c55dee9e8efcfd0024f749f40d090981319e0917ec15b56a119fe85cf714bd782dfac5ce7db973b58402c387dbc9993d0428ad37f1e9f284f7737ee0fd151ffabd9ebb85820c9819c57cb2974500f1dbbc715bf1c8f597918e86df8f9c72c7d36aa6b28e88f2712b7746938171c193ec69a14c93ca4f17b56ffba4a71a7b70ba0c48fc08a04966ac836690f77b74ab54ca7df866483368ac7e922c8e11fb375ab324c6acaf9fec798c711570834f5f50e9c51650d52c65dc7ce48d3b2aff60169760dd78936d18b5bf2dc3304ccd50d2318b393976b32f3b3baeb49f576b6a977d39fed261441677cccd2517d621b0642c19ed23834e00236b957d2d8f5126900a7dc19d620dce5591075c55ae5a4e7ab306f7dcc5fe95e1b86192a0d813f8e345dbbd19c1dcbc91f08daf7dd2f87d2dd24991c2848238b0cf922877f911fbc9112e04fe7b9549b61c0f84269784f8bbb9d8ee410af80880d0b2de327a6852213a22385d1ff5b7612671f03458213383b9ebcd426608ed5a56722103b4b816a7e3184111a65f9b006dfe14e0cbbc4593786c815668ebeb8a320edf488c1ba603a044103bc19a33997b3dd8e5aec309c80dafecc1795057d6e9cc884f03e700e2cf199e209f2516d0c4400ec3e95058eee905fd7b8785e55e72946a3da3465f2647179736e4e9662069b2029747c84a86d083cb730e1b8203d7290a116c1df74d93916fb36acdc4c6940d33a586248ccf119526049ef572bcfec0081dc79bed7ed1c8242e0ea629f70a09e7450541dde194474739ae346b7152edbeb53d02581a32488f6a6bf857b2e9535cd49b17595ad74ef635688be478dbc8e50d9b7219ce0998677d4df8082d782aa6db3b73e993bf334a1462c56fc8f10ecee74915a9618e7faa4afbe9be616d19f9fccd4df52ac09040430b98e49273ecef11f5eba6f33233e21352f0f5b0f6e4a624498df75274fc35d931593bb210523bf42a20c83faeb02e75c3fa7bdf1d8d4dfa10a7c36a840bbd687fb6da76dc78e7194f5a0a6527d50eadb4fe2278b5038bd5b25e9b19944f7ddf6a5d85d4b2963024827f130daba7207b12ea950e74fca99d50bb7ed112b9f244dfc09a41bb21486ea4e63b242fff1db971b7ab31dab20054db186e2f0a1af1aad12de165a5ce994ea06fe95b2b9319a87dc4ac384e87f584d6ed7674342f7c12a87c1bb3586670ec35b1a763d898ec684326e18570382e9367e9ecdcc501752d7bd3e9c08f1acb7eef24573f6f7c5d0bf12f676056908ca1dfc6337bab20423ecd349a8e038591e31eb9171658d58ecbe8454ef09208138696fe9750dc1074ed1b5b71c663d527108c9bbf2184bd5945dee8ca5224008694256db4822b6bf2947ea144c2514e8102a2375fb672d52d53c80ab74874f159b2c584ed82c1b92b678990886487944c17f158524b5db47b4f799de701129b8bdee79c3720ad8878a9db7ac18ecb0d4bbd74619e4dfab0ea9169f6a16e81b9e531bf0dd5242a2d6aa54f57062dc634ffb39b3a3eb536a141e684474e4b27b855d116eae6b9dee71627c3ffc87361489951a2de3b0a15a3d2d6d07d42afc08c1bf710c280c908fead7b5dc5d3e0557845e62f4568be94f92f83c3a5dae3ca765fc0b0cd05fb76a6b60b306ca0ca4e0545b9b437e075c43a8abe2724f783e1605a2d0a7813ee555f0af747dcbe2ac98715bef8b0bca0f9339db2d51378f9e10aa05284762f7e64ced1b"], 0x1011) read$rfkill(r0, 0x0, 0x0) [ 581.847191] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:49 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:49 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpid() [ 581.941710] batman_adv: Cannot find parent device 02:38:49 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:38:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0xc8, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x468c2556cbda8fee, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x210) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_bridge\x00', {0x1}, 0x3}) read$rfkill(r0, 0x0, 0xfeab) 02:38:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r10, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r10}]]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r13, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r18, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020008000100", @ANYRES32=r18, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r18, @ANYBLOB="824bea46ab9a22bfe7a652ec28e54a1f747316f90ef67d751392c9ea1928b5fd1cda279198147953df4293babfde2b37388822ed512ddbe6c1e5da98607d1266537b0368ef76f91fff65017e66d91957094caa6992ccf433804b9e99aca1580baf7476401f4735c3336918b464e078ead84a674c6e4537d2c8dc10d1c3d5d313a080"], 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r18, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r23, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r20, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}, @IFLA_MASTER={0x8, 0xa, r23}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r23}}}]}}]}, 0x3c8}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:50 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 582.046059] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 582.219613] bond23: Enslaving gretap22 as a backup interface with an up link [ 582.363348] bond24: Enslaving gretap23 as a backup interface with an up link [ 582.412631] bond25: Enslaving gretap24 as a backup interface with an up link 02:38:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:50 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @bcast}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom]}, &(0x7f0000000000)=0x48) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0x0, 0xfffffff8}, 0xc) read$rfkill(0xffffffffffffffff, 0x0, 0xfffffffffffffddd) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) 02:38:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast2}, 0xfffffffffffffdd3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0xa2e98282dd501414, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000340)=""/106) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f00000002c0)={r8}) r9 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x10001, 0x200001) ioctl$VIDIOC_DBG_G_REGISTER(r9, 0xc0385650, &(0x7f00000001c0)={{0x1, @name="2bd4239e8f5013d5fb0751a6bf321c1fc4673d452c143685ab32ddd1468a7976"}, 0xa1, 0x3, 0x59}) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$sock_bt_hci(r5, 0xf02db108d3759424, &(0x7f0000000080)="a0664a3315df28b141a89e37476fd90754e67191dfa3a50211963f59f8dd865a1a1f2e1b7e16c349efbc9e8ab77aed423121c3034563ef20216a4737fbe24d3b0ccaa8897cce23b0a0e3ba9f23b81cca17ada6799c95738f018491f872ebb05d11735fd0a04135f16f36721b238e585d4bf2c7f4fd9e544fb38099eba2baac774da4f85745c9ead8fb252b6fa8ca01384d8569c376d1e96efe43eb682b62ecfe0785614558cb267250df1f767d1957319a3949d58f30c87932882e84a6fa04269c38429bce1e3024146b364e3087456e440ef18621b03b5ffbe0fcb867c9cbfdad8ee372dd1d9967ed93") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 02:38:50 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) socket$inet(0x2, 0x80001, 0x0) getpid() 02:38:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0xc8, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x468c2556cbda8fee, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x210) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_bridge\x00', {0x1}, 0x3}) read$rfkill(r0, 0x0, 0xfeab) 02:38:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) dup3(r5, r0, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$l2tp(r7, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) [ 582.744724] batman_adv: Cannot find parent device 02:38:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0xc8, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x468c2556cbda8fee, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x210) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_bridge\x00', {0x1}, 0x3}) read$rfkill(r0, 0x0, 0xfeab) 02:38:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) sched_getparam(r3, &(0x7f0000000000)) read$rfkill(r0, 0x0, 0x0) [ 582.779299] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0xc8, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x468c2556cbda8fee, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x210) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x318, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x100000000, 0x4, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) dup3(r1, r0, 0x0) 02:38:50 executing program 4 (fault-call:4 fault-nth:0): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:50 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) getpid() [ 583.004307] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0xc8, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x468c2556cbda8fee, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x210) socket$nl_route(0x10, 0x3, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x6e) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r5, &(0x7f0000000000)=""/59, 0x3b, 0x40000000, 0x0, 0x0) bind$netrom(r3, &(0x7f0000000080)={{0x3, @null}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null]}, 0x48) 02:38:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2f2842c5c6445a4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) read$rfkill(r0, 0x0, 0x0) 02:38:51 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) getpid() 02:38:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4500, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$P9_RLOPEN(r5, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x52, 0x1, 0x1}, 0xba}}, 0x18) read$rfkill(r0, 0x0, 0x0) 02:38:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0xc8, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x468c2556cbda8fee, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x210) read$rfkill(r0, 0x0, 0xfeab) [ 583.617972] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 583.656084] batman_adv: Cannot find parent device 02:38:51 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) getpid() 02:38:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:51 executing program 4: sysfs$1(0x1, &(0x7f0000000000)=')\x7f\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) dup(r2) r3 = dup(r1) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000100)=""/81) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0xfffffffffffffe46) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x6d5d8a2e1e1d97ea, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) pwritev(r3, &(0x7f0000001500)=[{&(0x7f0000000080)="44597b213398a06cb8275b4135e6eb7ad83672a6194d7e174ca3b2c0606acd916fb68d6a105f4d6646506ef14e79ecccf91f1aebf41e960e99833b74752d1ba1b000d8f2ca539386fac475c32cafbcb18fb852c797210c5cdfba1fe7ced8e4a709c19584162a1dfb174fd39e7c77f54ddca026dcc287db92ed73e9abce12d6eb9cba2f41a24886e31578fe8045fb4ea048f317c46a9aaf34313a47", 0x9b}, {&(0x7f0000000140)="2cac80baee0582630623b62f86ef3d7d61d332920cf350cd77c1be804370e3247fa374edb88a58eae59d542dcb17ee19d668f80ff1d53934a85134b229b7dd367023988d29271d155df079d0daf5810f0493284f1435da3c14d281957834247f32233f9ca5c925481db3d324de5abd292f11019c9709d2fabcf9cc2f5875635b9bccdce63f67b720f817", 0x8a}, {&(0x7f0000000200)="41ceb45fe33dc464bb4a753991dca8a4b43344abd008aca281f81308ac64f69830048339acda1ac5aea5115d5a976b9f1bf3c057a6307f526c5a40dc02025b9610b0e3b85d739b00b7842f0235de4c1c88115a6a8932efb64f7ae2a492c2a106b1882b799de92d47bdf071c2bd39ca9ed8502cf20d07273060466f1a64a0a3b393f96d5e42398efc741fded005cf81d5773dd70c5a7172d9", 0x3c}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000001740)="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", 0xff}, {&(0x7f00000013c0)="1b11abd3ee2965225f66de11a92917b18402ff7d2cf5d49927ff3c40af65ea0bd9a05e1c5e492704b40e0516f97f053b1387c5c26f33cd1d81e0a542cbbff0e32bbffdb3746ccdb8072549c510c9cff39d10c61c22c941205f3a49724b881d8768139c7e4ad43942c56b8919f3da241771d835d88af486596ef406961402ad32d888bbc8fc797123ad5776773ed1871ac5fb09fd15fa8d410ebce234ed0e2304ff10595b10fbbbf0150b8958a62ccd3fc767c82623194b2bbb9da324eaf611d874903b81367083e35f4cdb2bb503227810a5e01b0fbaefc3571a81aae2808ffdfef0d5a668e12b5d7d4562f55cd870b8fd37ef6fd117", 0xf6}, {&(0x7f00000014c0)="94854e6affc4afa59a8a9f7c6b216f5f0a1d3b7953fa5712d7ad6796819d4d2ae04300afb8707e7362779e128489", 0x2e}], 0x7, 0x6d) lsetxattr$trusted_overlay_origin(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.origin\x00', &(0x7f0000001600)='y\x00', 0x2, 0x1) 02:38:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) [ 583.794789] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x74) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) accept$unix(r5, 0x0, &(0x7f00000000c0)) dup3(r2, r0, 0x0) 02:38:52 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r5, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x9, 0x20}, 0x8) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$rfkill(r6, 0x0, 0x0) 02:38:52 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10800, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa1d31d7f299ab1a3}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xfffffd7b, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x4e24, @multicast1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) acct(0x0) r3 = dup(r2) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:52 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) getpid() 02:38:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:52 executing program 1: read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) 02:38:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getpid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000000a80)="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", 0x1000}, {&(0x7f00000003c0)="95e2e69af7c10c642c1c55ba43404b8dc70fee80fb8515ebd2551a803aa66e22868754cf818e3b162a07b371138c55def70d55e0a1015733ba5a6ea2b80c5ff97184c27db8388175dc7ef68c92ca0550156f4d0f1d7379599cd2783e5bd3179de2822ac491c17bc03d7e9d2dea77051104da1688cf6123c825df5049adfafc7d2ba386992f07de972ecf7ed7ebe0a0fe0b31f47170fb21068d4becb438203d225056918a8d71950a5997e3f7617663d0cc86485a540bdae15662558d58856ec8651beb291121752ebf905f1875b7703962406d50c3cbd7504db3d92be41e9aa6712dc2", 0xe3}, {&(0x7f0000001a80)="5da8328d5906cc51dccc1ecb0cb0a481fbfca954f0f6d3b9c7012a409786615c6e3b9ca1aafd7d6f52c2ca303fe7439f16c8f2063b366d902cf45e5df9fb329caf9b2d0151e9c1773ae86686116f7f5fe77a88f7da75fbc234ec6d980c8646f73c45273c8185ef83bcfadb8ac2f3d27aa943aaeb8e994116a83af2d5651fe4159d64c584b234102c80f6", 0x8a}], 0x3, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000540)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r8 = socket(0x10, 0x80002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$cgroup_ro(r10, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 584.529145] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:52 executing program 1: read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) 02:38:52 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket(0x2c, 0x806, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e24, 0x401, @ipv4={[], [], @multicast2}, 0x5}}, [0x0, 0xfffffffffffffffa, 0x8001, 0x10000, 0x5, 0xe1a4, 0x2, 0x7fff, 0x3631, 0xfffffffffffffffd, 0x8, 0x5, 0x9, 0x10ee, 0x9]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r7, 0x4, 0x70, "29dea58402831a7fcd7dc701dd6e8fc6b7a7ff41500f5f6243b1950b3a409b185504f8ec01be30341f4533cb3ed683ca30dd1e6e291a5175bd55a34f2eee031707233001f587ec3c12edda0d1d6f8fca3e6d2236427d0538103c3cc21ec8f82de0f084f6324a9e4f6faaccf4a2e6c2ba"}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:52 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getcwd(&(0x7f0000000100)=""/42, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r1, 0x0, 0x0) getsockname$netlink(r3, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 02:38:52 executing program 1: read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) 02:38:52 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) getpid() [ 584.676507] audit: type=1400 audit(1579055932.536:64): avc: denied { map } for pid=21679 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=88537 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 02:38:52 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40400, 0x0) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x10, 0x49b7cfb25664dad7) tkill(r4, 0x0) fcntl$setown(r3, 0x8, r4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000)=0x8ce0, 0xfffffd7a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x1, {0xb7, 0x1, 0xfca, 0x8, 0x5, 0x7}}) read$rfkill(r6, 0x0, 0xfffffffffffffcb8) 02:38:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) pipe(&(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000000)={0x8, 0x1}, 0x0) statx(r6, &(0x7f0000000200)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r11) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xffce432adf6765e3, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@uid_gt={'uid>', r9}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/rfkill\x00'}}, {@hash='hash'}, {@uid_gt={'uid>', r11}}]}}) 02:38:52 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 584.853324] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:53 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:53 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) getpid() 02:38:53 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x800100, 0x0) sendto$inet(r2, &(0x7f00000000c0)="2a815855a81dc6459c43bd1947a714ea956fd3d65d0d9ca0848c6d5efb5de879e29e2c59abfafadde2787915d255697748d6c1acfadeeb4f862561c5b2bd9fc93d0773db438e94e62e1b912751990a11cf1f19bcb70ad6562fa53a4c80858c8bdaca51df78eddcbcb0980899d6cddef9080db839e798fc06332e56713f465fbad29b8c9eea4e4d534c9e139e520ffa65fc613e8fdbe70fbd97077f3717708655a80d36c9c17dc3cd582be63bee4b4049783b193372f5df6c5a", 0xb9, 0x2c086, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 02:38:53 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) recvfrom$netrom(r2, &(0x7f0000000080)=""/92, 0x5c, 0x40, &(0x7f0000000100)={{0x3, @null, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) ioctl$TCXONC(r6, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r9, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r9, 0x4}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r11, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x80, "4c605b282be1d843c9cbea06c479aff44c52bc7692333d9a4a0fba9af1a4b7f2", 0x3, 0x1cd, 0x101, 0x7ff, 0x3, 0x0, 0x1, 0x5, [0x89b7, 0x0, 0x401, 0x3]}) read$rfkill(r0, 0x0, 0x0) 02:38:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000001cdb13666b6000000"], 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000), 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000080)="aaa418f173740554722d79b6be37c05c7552081a763c182b9ad2b1770d9a2eef134f92918751f3f87d26a4e2ad97985beecfab4eece3cb36f0eecaa32a9d61c5ee4f348218c02be936665d7d39245938a1a913d3f6fc4ed91a3d2bf2f9eee97083873da09262c49fc94bdae5855f7fcc1e44a7ce3475d8d2eea2c4634d04e932ea63bf52dda28b19dd2f52692dcec4487ee511a98b530a789c056f001b47cd758f6475fbf14791ad0dae21e37683e748d901d365d9ef9778ca2debfb3f56106b6f20a42876cf9e09cd15ec5cb671bfa85dd11b38e7ad53e51d2aa1c5ad37d3ba815544d4fee0f8abe7c7f6da", 0xec) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r2, r0, 0x0) 02:38:53 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) 02:38:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r7, 0xd8c}, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x6}, 0x16, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x7ff) read$rfkill(r0, 0x0, 0x0) 02:38:53 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) [ 585.382738] bond83 (uninitialized): Released all slaves [ 585.390635] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:53 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f00000000c0)={0xfffffffa, 0x2}) read$rfkill(r0, 0x0, 0x0) socketpair(0x23, 0xa, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) bind$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x61, {0xfc, 0x3, 0xfd, 0x20, 0x4, 0x7}, 0x7, 0x8}, 0xe) 02:38:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x193b2c87c33a1337, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$bt_cmtp(0x1f, 0x3, 0x5) read$rfkill(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:38:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:54 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) getpid() 02:38:54 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) 02:38:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) r3 = gettid() mbind(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x8000, &(0x7f00000002c0)=0x1000000, 0x6, 0xc077ebd6fa2ac599) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000280)='attr/current\x00') r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000240)=0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) ioctl$TCXONC(r6, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r9, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000100)={r9, @in={{0x2, 0x4e24, @broadcast}}, 0x29, 0x2, 0x53, 0x1ad691a, 0x8}, &(0x7f00000001c0)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:54 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xdf29d90a0cc9ae57, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x9, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:54 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) 02:38:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000080)={{0x0, 0x0, 0x80}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000)=0x5, 0x1) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xffffff02}, 0x10) 02:38:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000043e8ff0129bd70fefddbdf2507e40000080002000700000008000300060000000c000800ffffffff000000cf06e46d00080000000800020000080000d76b5856bb318f5b176e734f"], 0x40}, 0x1, 0x0, 0x0, 0x8000008}, 0x8c00) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c3ceefe10000104000002000000000000a4433648000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006001000000000000500040007000000"], 0x44}}, 0x0) dup3(r2, r5, 0x0) [ 586.263307] bond83 (uninitialized): Released all slaves [ 586.268777] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getpid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000000a80)="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", 0x1000}, {&(0x7f00000003c0)="95e2e69af7c10c642c1c55ba43404b8dc70fee80fb8515ebd2551a803aa66e22868754cf818e3b162a07b371138c55def70d55e0a1015733ba5a6ea2b80c5ff97184c27db8388175dc7ef68c92ca0550156f4d0f1d7379599cd2783e5bd3179de2822ac491c17bc03d7e9d2dea77051104da1688cf6123c825df5049adfafc7d2ba386992f07de972ecf7ed7ebe0a0fe0b31f47170fb21068d4becb438203d225056918a8d71950a5997e3f7617663d0cc86485a540bdae15662558d58856ec8651beb291121752ebf905f1875b7703962406d50c3cbd7504db3d92be41e9aa6712dc2", 0xe3}, {&(0x7f0000001a80)="5da8328d5906cc51dccc1ecb0cb0a481fbfca954f0f6d3b9c7012a409786615c6e3b9ca1aafd7d6f52c2ca303fe7439f16c8f2063b366d902cf45e5df9fb329caf9b2d0151e9c1773ae86686116f7f5fe77a88f7da75fbc234ec6d980c8646f73c45273c8185ef83bcfadb8ac2f3d27aa943aaeb8e994116a83af2d5651fe4159d64c584b234102c80f6", 0x8a}], 0x3, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000540)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r8 = socket(0x10, 0x80002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$cgroup_ro(r10, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 02:38:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/netstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000080)={0x5, 0x1, 0x4, 0x0, 0x4, 0x8, 0xc}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) dup3(r1, r0, 0x0) 02:38:54 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) getpid() 02:38:54 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000180)) 02:38:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) r1 = msgget$private(0x0, 0x400) msgsnd(r1, &(0x7f0000000080)={0x3, "b8e52982d3a904164975e71ec3c3a3702f6c56dad7b985c22807182de30f9e2b0ab3be9e138227e346c115c2a54394eb9c7f558d77db2fedbe3d6d26"}, 0x44, 0x800) 02:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) keyctl$set_timeout(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getpid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "4115a9eb37858182f8d4263bb51a7b8b1dbf4e192dd7537027ccf3fbc946fdee340000000000000000aaa1acbf1d3bba4ca8f58969a0b2beaf3c134f7c060fd9a31245f40f4fa4d1a2688600"}, 0xd8) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000000a80)="11b3822424476eee19a7c81bf4c1baa6d60cd37a76d3790e36e3b74e3a3db4ee12509a5e66dcc83ce63023790fbf9595af25e3bfce62928c6921f3d16843c5b387fb6589ce3ac49a66dfa04dfcd9b8bd3104a978bf1183f5edcd42b5a5fc4e559f164df68448b1401a56c5caf5e5090b34a5d4bbb3490f17b2589eaa8ddb856215e8df519b185203594b43d3c966c8d47f12b84994345cc2c9c3ab4d320e39e5a34168d68312b2702d453d73a7a2771b4916922ccfaf0370aadef69f59589018af05169b4883005a8c8be9d91641e429d41850e67cf50de1138932b78d4efcf45c0370c7352aa2ae8771c417617eff69b0ad24c19f9a78b4233a9c380febcbeed2bf07d56f5d028331c05a99d7b510d3087b5fcf3d893cb474a88fb73da6869590ef418da33f4a9d5a269caf434c5d2179161b6511e68e0191f37712fd179cfa72eccb8cf3ab7afcc5264e283a65220a5457f7c2bd6cd090e9cea5a6fb2b74b8bf681b6b4901023e0a1c86310ce1492059ae522142b4fdd94137c0bc6a66c83b4d75829c2b510cf9deb9f3a98ec71600492f1454fdee21bbaf410a7af64249749800b89c5a9a7e9ace007b4194f3fe3da4257df5acdb22b0e1b58f0d57ca672bb69ff1ef68225cd9db18f64e43d8d9ce789f495d209aaf7950afcc1303249580de02f6706c3c5d9d26ac2dfc20e735d4efa47106d27fe2ba84616743e185fa1f909ee4ba04d77d954701457867ef7365f298cbe00888fabce9eadb80d375f17818e9e8a729ea7f96f3edfa915980834f95e9d0db3856d09ad29a4089a92dd9aa651095150ecbc56dfc3adc4cca6f16b2fb2758a75a12392877915f3087a41333bdd77c1b092c5bea37b2ea9967b5d24ac493e3913ec30f3921c16bc06ec0d05c70f40cb9fd0af0e30964b0cf7b00fc7760313451febdde751ad18b5bec537a9dfcaeb8e38ec288879a4f8e0753aeff7b78427977aede8f6b6810b5213ee3499d54f11b013d5d1b3d06a78085f361d69bd18a5ba438773a0e317ac28429c83beeb657f1e575739d08c59383967acbf81492964c8aa5c9fe2660d1f9600b59ccd815577bf41885f00f00c1d40fe559a0443623cbb469074828743da09fd1f708226a0834136408e38648d3c4f1c1b79fc59069d0659d36cb932026a487df5675df5206b00506da05580b97b1a208a8968a5789d235af867fe8a89873eb37965de87102fdc7045d966be8d22b36e697781cae1ca6baa446e1d092c76a2740ee4b6339052186d189616a5fbe70ae0dcbe14a728c5a1e9f8c0b82d78176aee718fb6f642bbd28fc79baa39c68fac6c10e5dcff5f370764f5f52725640f68a33c767bee494adc279b01c9a88ee42c2028803a34ca6125db63b365d74c663ebecbc9c2310542686f6457118c82423514c40c9841ecaabeed3962f4d4acf0e79d8c43f91154a33a6252464cd27dc138e53099770fe924d27d03b35d2c58fcf2cda4d8456e4271233d7c6e024406b8be377aac680c2b46555ad1382343614e6c81556387dc887d93da1fad4f2404d23c56f152a6484c30c8385e89589b973da922803c727283c44d60c2d1cc7e9ee10dadbaafc50813ce30550fe197f56c452feabd70f900597c4d0a424ddd4be8c58c3a8c33de04c09e159dda2233404a0481adbe776465a08a168e965fa07bdb3cd411efdcaf697bcd2183a36a23135fc99826bd5411ba6720e7aa2ab498a2441da5e3f05122b52c725ec8688ea3e5bf3aeb182d3e4739758601067a61e40c22496dfebe834fc5445a52544d4bb8bea54800fa5c6dec533d6ae3ab15c1eca9dd8d76128d73fb8d38ec2e284b590ccdedcfd51719da7eb621a948b85ec783b794615c28db0e956e040cc4bab11d5129e03f0b5acb3997dd8b399dbc84b1c48c8b9aa61940e6bca1414127f06a02135c43aae2e1e3bee40bcffb8250875f8954b8e83c0ebc848fd4af4f0adde555591048a8de2d2e4cd6658b550470e338562521bb514b64a9da0f9d5fc610770b8fdfb621438191da390e6fd0ee834e2fa2fcbb64350c27171cdd02c3d51ef694ea39f309f05d87ce53bf99484d775d0a28a0360327f19e3f1f0384d2cb3c0847cdc518f681a4d8b694b30734ef775e7f24afccca1bc7c641d5600f276009c7329f6c239d37df7e6579828126da29ffe7757f4e51a421e0395d4b9a44dfe9a03ce740a93630a298f96234c81513b93a14f18ba209e00d97441f39275774ac6bb49ec02dd31017f29d4faaa07c7c2901c299d36c2543cf57537b74883a26c71f8986618d6338225d49f811548bb37a36b6d4812d7c80238b5acedd20a2688613d47be251aba5d0e701f2c255d27c774bf7996fc906d058c98658f1bbe0bfe5b9167bc7639e4cb6beec86527d3129e5cdb62f84b1e27834d44822754f38094d0c96cb4a2a6486b5389999a091403497e0c303791b00b7bafd4cc6678dc99d4d68f50f84e565fde572973f788fd1dd0d79d593a69a95210de8b6cb65412cc2b99991cf7ea45e67ca3f2ab785ea25a5f65967be6aa907bf17bc2ddee55fb2aa8d8412fad548d678517601f3c46c71ff0a9e48df3b5e4f2a2103bbae8eb726dd7c47ddfaa0b69d121d4bee8d84bf285dff1e5fc0c1199bc1deab3262840502d0b974ca814f2b7d1fa03d33b6b8ef6be53c88fc2353fef375b59658d7210d82a3fec33384b2410293a9fdfa10f076795ab75d979c1043add480ef8c7006df2a9d3d849d11899ed451ab826153d42b59ad34977d92f75209b78dad6b9dc7a3953193e7d112732f94d46bf3c843e260c188809c95eb743266734349b87e38efac2e19fd49d34c21f92de5f7c3b251cc924a8085cf1a214046a1529f4c96dcd855e24418f9b549d7de16c2e811b52b363fa010d94c8e7ad2d95a8ee15c07ba59cf34ac8b3391b174995536d61fdd783d9d29f787acc330d860d816809505789727bdf7425c0df821efe3f2e7a86eb5b396ae3bfb6c7dc77ad254e86f214e9cbc2f221521adbbf45e517b404424b4e3aaef2cc090fa49cfa0cf9effd99a7f410dbf459579704ccc9a2fa61eaf089d9f36214bde13b4cf26bc31103aee0d333847eb15b67bec67b9e363b5c72e2f2710834b439ef02e608daee293a8ff0dd5dc1e4210bcce1def206a8a3c04d7958cf243570f684abc524fefbfb85fb6b2957494d957ac6518884d2fe8475a554c8ad41b6c136a0186a9ac42f251f76c40c56e327c77f39701867dcf8d0d503f159f141e023bb00a388e773c5002fb0b0a96f4634f7cbca79496b8ef699e93287afc990a8e57156f9ebcbcb23c5452739c776b31daea92ec8731b896d6564aadc01d954a643537dcd5f2988d52fddca9a30dbfe2864037ddbadb2215d29c940316a738b252158b8ce01864fc1d69276e131a1496556cb0d39bcf82a6292104f1cd5eebc2fcb9d3de48bbab1bb450b9ca5d8744c6139d83ac0e6585c3de5e5c197b91f26095ea24164cbd8155b532510980b32c1353f4c869817d8bfabe82d0ecb5c6c537f37ea9b8e171ee13d04fd25daec69a74e755d2abdf6ea3428359b649c7a30bedef90a533f128cbeb046926d6c54359fea899a7f713004870a49de458c014e0b7dfb11f713a08e887770aaacbdced32b94f9613912cabae1c00bbf6b35efd07c5fbd019529318c92f52acd84ba6b3dc4528a8545f32eadeb5e0124c2635fe440d8c5b7051f6b871ff3838e58744ace5eb3cb84e31922fca76a415d5fe5ede43ff929729846c35be0b70618de01ad0f0f7e6fea0bf2e919cfe51444f374b8b47b1c04cf45da6dca7e38e3fa19a0745f60370f3fc3fec40ed8affa7385239133aeb645f98e029d5d05828b6bd7d68084e1192bb1bd1d2310bd2c0f57675ce746e1b302495b2a3511e5b89be5c6b6bf6c4748d98e82a05ae0c1dc9fefedafb4e0cbbb0b569976b061ae452ce47c38d0ffaf6f3a61c91abbb1c2fa0db87560de5d695424789c66790af2b144d9ce23eac2332d89c7f3d605a6372c38be24048cf2099c8b7e0cfe36c9b5dd45062b958c381e12d983521dad038a166bd0214d67acf385892a9db08ef3dd107e78e9ceb9420b0858ff271e87487ff0c98680b2668cae816fcb286b0195c2a79af20e0855331837c4f3ece1b2515179a039a08dca3db8f5efc6e3f7beb43d952a3c7ebbea6cd12ac53297b9f5f637e49c8ed71b7ac805a48a8d0d23274de3088dc50eb6ff8f5c13bac2d43cb4bfbb2f4bcb9d424a0baa0271e47fbfa373d194be853898fd31ab377e108317225f7477c9eb029ca47c9c13e616730d5b0b9c06e83c95c5240142059346177fce0c9e942bed7b3557f6090d127bc694f2d00c161f1d5180939f92a9a0aa11b43f39b6dade52a52b8f3e426a1825550af4e7e43b295e98116e33417ef9b53c02e96af2eb78aaa3a6c54a17181d2dc365aa6bb4d1a8d83c768206967d1f089cceb415fd27eec305ea1dc5c007194f13c7ac0fc0f09b75444e869120a8e2a8ddf326e255cd670627fdd8d292d638591d1d6d44477c4624f30ccb8e90427a35b911a4a9133eb9ed9fdda02b4496e1cb52034115eaba72f50322e9d87cd0286ea62f20ceb72565ecaafb9a3e888585520898989576c24729cc4a525a8a1aed7cd668d87358e6d9b2f9f14d784db006c4eaf0e2a1985872e38c76fb04b3ab52a914371b34bb977a6d5f26f9d2b787fe2248b5ddd38e2aff03c4fcba380f34becf99e9a5b0fc1b6d877939c6745395f3fbd446c624f152c0a5096597d7861bf99bc5b0ebb5c4832b170d4df139ef4dd5922bec6498b01ecff4e273a574ba5279e7477e166c65c18a1d391bd3ec5abbf6bc6f15d9a7c74101bde7efad50f34ace0c25186ee33bf9afbf7ad0418f2eac27efa613bcdcbf9bd4929bb336f6e46c5a8b77ca21f75ab24c68715ab8bf14196c18e5470481b991b7a2bc5920ab339d9609e9d94cc006b441f3a86aae985aeb9c50d9a7c4e276521774f4002fb3764d797233bae9e90e16fbe8b697870a4f7ae0d073941d15088323576ee45e1ea212e29e7ee0e7198534e64afe073f01a83e3860cc3c85ff3c495c88235fb656e6714ad35ffd749902d9f59c450e08653b80193d8f3c5c7744bba0a620766a72abd2a57613f7a63a9cbb3ec341ade134ea6c326da920bc87bcacbfc0dd324e343e8293ec12f9f8032cdc0c4a2a396aae82ccce407b3a4f228385dedb9eccba6695fb650771ae4e9082a694a6e8772df0ba0c6f24171a00521f655747d1e803820e276163f2907eafc73845773961fe4e0e02991df02136d5c9038b89def4614f3c342208e79a5d01a9a755bc8dd91fe0b34deca9d095e90cb1a12985422efccf413d937944008a1aafdd583e72cdd2c189aea7968fa1fe3065553beef48226174ccaaf9ae1183e3054c270c2350e0fa3b584de35a2bff5d1d4f82aea6ce7dfbbd1d1acdf8fed0b3c24a2350784be9d3fdb6cc4526bf792ea5b4a03c2e69768927f28fdefa567afb55e1d6e9a986defb722b2978f66f6983e920e9ecb393db294df3d1646a5c555781e371a1fe6d60405bb3da5dca1efcc872d2cdfd047e47279e3409c672921ea4b3df00d581465400efb88f73a4d37d340e2424b9d0b804eb40bb4a735d502d0c4d64a7c6595c322f3d0e3ba8c4f57282fce962c28ebded5b8a088e9e09b068e9b975320c4a4b2e0bc0a32f1911ec0412543aa653cab3b29122b825912c23f7925056061a45583be2a7b692c3a8d01dc49b58470f3f2a8c4b72de3391e61b09859e3b2bead49ad413b", 0x1000}, {&(0x7f00000003c0)="95e2e69af7c10c642c1c55ba43404b8dc70fee80fb8515ebd2551a803aa66e22868754cf818e3b162a07b371138c55def70d55e0a1015733ba5a6ea2b80c5ff97184c27db8388175dc7ef68c92ca0550156f4d0f1d7379599cd2783e5bd3179de2822ac491c17bc03d7e9d2dea77051104da1688cf6123c825df5049adfafc7d2ba386992f07de972ecf7ed7ebe0a0fe0b31f47170fb21068d4becb438203d225056918a8d71950a5997e3f7617663d0cc86485a540bdae15662558d58856ec8651beb291121752ebf905f1875b7703962406d50c3cbd7504db3d92be41e9aa6712dc2", 0xe3}, {&(0x7f0000001a80)="5da8328d5906cc51dccc1ecb0cb0a481fbfca954f0f6d3b9c7012a409786615c6e3b9ca1aafd7d6f52c2ca303fe7439f16c8f2063b366d902cf45e5df9fb329caf9b2d0151e9c1773ae86686116f7f5fe77a88f7da75fbc234ec6d980c8646f73c45273c8185ef83bcfadb8ac2f3d27aa943aaeb8e994116a83af2d5651fe4159d64c584b234102c80f6", 0x8a}], 0x3, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000540)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x2, 0xd, 0x0, 0x7, 0x4, 0x8, "c9a42df6"}, 0x9, 0x5, @userptr=0x8001, 0xee6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r8 = socket(0x10, 0x80002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$cgroup_ro(r10, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 587.130212] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:55 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x9d0000, 0x2, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa20929, 0x80000001, [], @value64=0x7}}) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="b3e527bd7000fedbdf250c0000004000500011000100188d1df1da1e49aaa3cfef0237000000080007000100000005000200030000000800070001000000260005000800030002581f000400060008006e00040002000a000600f7e3ba3fa38800001100070041d24f8422bd239e2b02a284630000000500080003000000040028000c00500005000900000000001cf1358de960cce3687a6bf981330d10a65dff982c2889777d49e14baf586810f881157e16d56be2f1b4cd6f8ad90a0dffc7914c99da0c3f531225d7016fdf42ce860b1e2cf8326742104ac1c7f40557bd310ebacf"], 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000013c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000001380)={&(0x7f0000000340)={0x1018, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_BASIC_RATES={0x1004, 0x24, "e8fe717e122c6ebc3def83a5e239738a38061a56e5668de321ecafd95a6d0a93530d788055742f002f6376e2904564acc326dad027d87ca9dc5452028350736932d5a0f8d60100d69ea5cf8a98673afd9a94590e22ff1cd1f40bc1057d4a9c1ac5e099d4d0b81f5140895a725938addbb2c78f5472730d01f39a990994c81eb2eede9f4641edae6579997a6c9395e873993534bfad62492d87d6c8c75f3421e29b02684aaeb591184c82693a8e2aa070acae30329f6de3d6f71ec8779fb5e6da4c5941ccc9025571a2d9280c46f194efcb6cc33f26ef9953f3468e0cd76e89f6fd04abfc9b298a2e61a556855becdc6786e096d4d0fe823f93b57305a24427b00a12218d8a3058eacee7fcd4c18e9180fdd3ef57e4ca087a15fdd43d14290417ab5ac8e3a4c837805e4802ab56ae69e9a1cb6b4f9b399a892f400fdfe7380d0c3bb9f24ca7909a84090738329000685412ea88ad03a40c3841ded4b38ccf3f4d8f7049516c6393695a2af87d0fd431d540c3b2b637ac269091b5ca0a1ba26b70e67b0262620a5e99ea9b03d09c349e71d9525cd21caa95254ec130a3f62b53773ecff9adf1cf62715b337d761b3c619ad2a60b85fb1bc2423ec0e231ef1391f8e8a505f49963a9c286f51a14e3cbb90335cf1c4416b96798009893ef9752960b3b6f70a20208adb90c38a36febd9204751cedfd65e6bac88b2df65a7bfb283c544df8c87eef5ea48d65505af55b5f06bb5e4865a550b6b86fb0f7a57d376e541a6127d39c7426807f47f182393e838d96034e56747fa228d99ed42f67a86320332751671c990ed01e31f097330a3d1feaac87c29edfdc8bd2db3e1183fab09505383699ad971614927c484b7edff597754aac72eb7f947b455090453eb1a6884e3b944072a66ad56f408975a4f804e2f97c04c2a3bdeb33bee3d9e8720109ed1467a4a33d31d8133ca1d4bc80b3028ee0b97de1cac0ea1577c1c38fbc0b856277b6b7adc3e1b6d03cb98333b6a9dee43c077fa7868a7649c5d20ffaedd027ea7e2d4165d31c41ee0327b0526857fc52f406f2e1d054b36348fd4ff03a40cbcbc49ba188e8cef84f90a1c1af4d26022307474112bf4d2cbe1669fcda4643b8f3dc4f7b0505dab7c0d60241cc0496765b0ad6a51a42861965c4d838cef911cdf35dd0b318091d2288332ef729ee256eeb9e4c949e7704ccf80b65724abb75754db11cb56065945e897a42a88a3a7d12c062342db4d64e1ec7647fb0298e0f11705d11d8d6bf7ef79a5fd57b45a01540409504e08e040c5f0dd9603e77f925d8c8ae98a0cf3bad663bc4226702e888965b0bbce284dd8df55c3129fd1d8974a7eb75f55e94a7f4077fb82759a47cff28e97ea2d21b18864acfeb996a34fddd60ed4bfc2da5d82c7414f3860f19ce37c7358f93fa73308c7e96ca2621ffc51d8f704ff3a1d1fed68bc91670d4a1b4006a78e62554013aa4f32c2b9ed4d0a0763580bd67969ab8f9e9452d780b3b16f1d3fc50de13bc609c4447ca6f313b313e073a11f1e0d53acd61aa295f1f377c9b2633103bce28fec3d5adb6398973250661b3398715038dd5a94a6d6bb067a61a8c30ac09826ab12c4cce4a71f825b198c13d219a17ca390cde9e1f65f1f958019cb773ab784d566197c12933f4e2fe13458367e67c0d2702ec7d4fc9f771723635c365366b3f9f183949070243fb0da91dab834256902bf3a297d879656bfd7f1c2d3612683a043c7f5cd0486c88562377771502f354c1836baa00751f0f3d02c06a6940bec163c35022f8dd6e812ac814db9d344737a518afab48aee2b2b2c7ac7029bdd56ca2d8ebf38ae9f080bd3962d22fadc317e2f1753fd5bed28b8a8f5a71883d0f1d152f43bf173d62f91b3eec4229a233f6d8b28a576f8ac1a9932d910b3114e3b129fe30baa7794f49783866eaceb1c4b6e7f703665f77e8c699373968fa8aa9c450aa93cfa45a3606bb5f1e5880171e884578ed22c08c4dfccc27f3dc03d6b45a505272a3665824fb1b1604ea8836b3715a88f9cae0206de3086d0ee3dffc84f311e40ae7e2b204b2f6f783f6d02a96d0d3fda1b39bbf8c8e7820698fdfb0f73cee3abb07079892f37b1eef794f0ef927b90bd6cf225b9e1c9da6640c7c0590f7512091350a4eed083515cb6ef30a1ffa7ec9ff24556fd05709b11310988fb914b5aa74d0d535bc6c375ab3126578427d60ba58941ad49e7d8fe612e18501c8ebae2db160c93ff3d068fb7ca66db5e2d7498934474526472120d2646be6141574834749547d917a86c7229de0fee2f6e297b5b7472b7c2af349e2b14d0022b2ff5beb133f052458893ccec7f6c0911552ce39efc137bf954d088f5b6f3693d38f2489b0a79201c77f3ac35215ddf4abef27c20c9c02758fa19631491526465fa2352036a004699382e97a20386ae50002c8cb2e6853a329aacd83282000529557fd20bbec3583d53e17395d9b19f78b3049ccd8da6cf981fb0507c66314b75c5f8940cd0003273e8c3fe339dbf2f812b80a3d9dd10ef1c06f4e6ad930a56e39af12b812f626a96aedf0175ca662ef2fd51858324d4a4aa1b9db5387e934cdb256b9e00728dc876ce490f75d27e478568a7f19c7c1d5d84f30d32955d5f72c87469a99bc3d14b3a761f945be01a02d4bca8d22f281f350442d4e7392c79ec45fa9bb73b942212c0ce82cbcb4e0ead34a95f0c11ae8fdd7bfe31897305023dfbe2a7201e906feaab8a08be4d175016a8aac31bed1103253bb5aacdbce932ab1b5d5ed587ca41541cf07e9fd2c17c6eb0d479948968627ed203cca22d31ab304b950ad6c8ad2b299a9d509dbeba8371eeadad0da438c78738091660b156161ce51eb82bc703f2291f49d0109f24e99c838a6d8731bbd20610a46e93ec709d877eb249c0525709313b4c756c261b95b3c3f0d9cb47baeb5a327d30e69973c675a1c0e1fd36f49d5ed3e2cc8caccc6e83df57b5280af29746a940a9af503d93d757fb7bb005ed200b2e074469e9858e00727061089ce119cf50ab1231c66469159420164f1f3c7c7bfbc7b880185f84fe141b0541407c426bf998cce4f9e49e2a3cee8c3a221d428e1a828de853dae0606a6f7b3b6493e2d45dbe982f050c79926df0de38b035eb1bcda727d3abccd8621944d8b94af9810304518ea9b3a3c4a79ea5922ac779bba70766cfb8219a3bbc867778a9d2dc29257d6a264653b124c1a9e0f648181e58e3ff2bb64c820e3560dbd79ad9f4872b4a2338ade5a1f2894e97a6dd70f231026c3e3f3b1096731fed88ab3efca6d8913ccbe724a8ee2620bf0943c2e58a0b1228ae14f1c5bf4b123f28a55dae8addc3367d833248f2dd18e448d7ebc2f80b250b2f6c3edd4d106d1402d79f558e15dd3d1222eef2fcf3db719a639ce238fe4baf7d30ad87fb2c935b13e5a59a74f4e02796987cf1feacac60247fb906b4cd44b93a43a842b7782c2493e4e029b63f7ac68128b52346b24da9d5d41916fe36de1d4a7d52f30f1f0f4d4e16c30e60cf6aef5da28e610025b81d5cb5fb134e6c0c41d1871d5af7c251f851feb1a3d9565637a538ef43bd23d7369f2d98973941c7d4af8628745ea4c8cd6b6dfbe35a1b439399a9f97236b4ba50be39ad21a335dc483ba1d780a71e613922113b66d954b0d46f0be1694242a46a82938107a9d2012cda1c84e36372980f6db650671d51934a32c475a21bd667f75de1d124b27c07e2804e93d26ddb7a9b6eb55f1c7dcb1135af9d002b4eea98ecc74c98f2ad97461889888e140d92a79f62742ee49d23587d2dad1746fac2a2351cf5e2dc8e1153b309632529bd6d2f8bb7daa7c4f94b14eef9e4f3f8804a4f83200f94e516d74ba9cec6919fa8d4b3bf1a37ddb5f718062fc85cae19577935a36e6565e24add4b65b71622a7c08523cd3962f63b9091d806da9e6b173e96ec8de7dd39d4c11ce571ba3321421e9e8442a61b69fd2a1c15259347b52e80d73636be4aa5ac184536113bc07da43e0e16d49496f3f71b2539e09ac94b8a236bc500deb53c02df94fbb73b3fc302037eff2ae2fb3c53e4d3f77f960063d894883442f063fe698575349276e810f7b1513642cff8bac5abdec72a1b2d3435c5f62a12424c26514e80385075eaae979e6dd7209706483fca3fd312ffad317d3b2e52b0e22559b8efaf4c06911e73d7920d01cbdb79a46cb95247d1373cac1706d6517763a39ca0cf1e57435b38c14009ed5f525bbf6422faf4145dcbbcb88e9384464d22b71915b343c7835f75e4a945ebd4498814ffdad72a05e2fe340721546de5484cf368ab09d54a124982e0228f6abb8072c706ef143ce267996f5667f56c485917bf326733093a60a2e53ac54d8f25844c8158067c833594b4ca217dcaf72c738990aa416428670a68b723424d746317fe9059165936cca1f02a838026dbb49f587a937695aca8a705be75c17c5c559fafeb465985c909cd3b705b47ab6ca1f57b7c195efb882703ccf2aedb5326304d237db3ffa5ff54a85b5653f0d942d759b4190df211cc6bae2f849094f0d43dbf66338d760983fa7ecb06c18eadf9055eacac9d56e9c035c81fcb0f19f38071c02dc3bf1a6ce15306e15c630f2aa1d9269ef4b211ba410c9de55ad1c6213a24a8c2519bb7390cc1f53177bcdf6ce720f03e6bf08eeb2ade0e45245dc58f83f99d22f4b861f71ec443f63c7b606ddeeedb8f06ac1dc760e5b02d2b0efe3ba82b6291f4752a80393803bd51ff923e833293eab264a3e4c7e9ecabd771e202eec465d580cc3bd23c2e41a9d3ce62d939024bf437641a323fa786d4116da21fab1e5bbac177be93abd13befbbecf598b29314ea55985f9ebcda458eb8159955c240368c6e7435833468c1cc187dd14719270e0260809394a1b790e81e59576fd86cba55f06df2c5094b01ae925c251d24162d22659c12ec3e157167dcfd72dfe43cd45667724935b1eb50f65400d40f1d92b40d53140e9aa431c8f08ff3017d01c1712ce6337d518e530c4b16d80df473eb07ce1b0a8b6785135213a44e4fec6db2fb6ae2d7aae133fb154bf13b649be0fb5d40bf94887f4e61207bb87d844ecc31499bf429a711dcbeb06de6baa18381f64e19aa0a286d48bd9878a2fb447d13ccbba8e98c3bcde9a9e821b2f8c650e83611583e2bd5111c4e77c48af65dcc94ba7412fb27795615a641f62a78620e6705351bec29abc7cd0c74212a803a85be37e095435b14e2d3508e0fb036df918135c9c737b0d95deb3fd078f05aca45ab30259f5b76dac96042a7ba6c9f80322478c434e867039e6db151c02353d88273c4c61969be22dcf60b51e2c223a9de81d9b85170c56ed15cb4b843a42f54fb3f6ab632c052ba0def4d8c1f4480cc44555b758b3ad84549bc3c8290dcabc8e13233513a5b92140e6104de59d433fb48f1cb5fa80739c16b16fb1be15a0a2ee40da1292000d90169d354437cdfc8a72528f2cf3e4d06e3e81e79a30b3eacdbdca72ab8a0b46243352e3def0f3581672c9e040a2698787866acf7ef0c7e78874a4a85590510a022f3d56045b43feb633cba6f497bbf18efd93cc5d46c0429b40b39c9962a9016a9e4ffd0cac520bcbfbdb8522192fae63fdcccc0fb65819239cd56e70b4a937283158b2de9a44752330448f6255d0376a91971e717b8270ebe2b517f3286aca6faae70a9a00cad19ec8b1587ae1bb1c95ddeb73b9a09f75c796c1fb86527c6a649a23a1d81d0c075766d224e6d17b253e75bc47f35ab789befa5b00f"}]}, 0x1018}, 0x1, 0x0, 0x0, 0x3b3723be33ea5aa1}, 0x46008084) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$bt_sco_SCO_OPTIONS(r5, 0x11, 0x1, &(0x7f0000000080)=""/73, &(0x7f0000000000)=0x49) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r6, r7/1000+10000}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r3, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/152, 0x98, 0x1) 02:38:55 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_bcm(r3, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/117, 0x75}, {&(0x7f0000000180)=""/220, 0xdc}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/120, 0x78}, {&(0x7f00000003c0)=""/159, 0x9f}], 0x6, &(0x7f0000000500)=""/13, 0xd}, 0xfd44b7cd6180d03c) sendmsg$nfc_llcp(r4, &(0x7f0000001900)={&(0x7f0000000580)={0x27, 0x0, 0x1, 0x1, 0x6, 0x3, "c20ff767a62349bb074c29b83cfff09efcf02fa2e8eefd1a38c1f0f6b290c34cd727975dcc1a480c98dc74cdbb728b5f4631b5832a48bbd7bbb84e78abe286", 0xc}, 0x60, &(0x7f0000001800)=[{&(0x7f0000000600)="2bf072381b1f81d2eb65cea5c02fa33d8388eb6c33908e1c2152caa1a4b3104f4bcd8a8a4f9aa0d39416f87740", 0x2d}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="ef0075aea82b306cefa2b4de2fc81fb182a83e7b3913f72daabf1495463856aaddb1098e0c7cd5a0d52f95d1068a7e9675e41d6e0010bc1b512e67b301375cb3465d28b41eedf703a7898b08c2a47f9c2c3dbefffc6b23d08688149584da09466b80ca32584ec8d611a3c3ddf4739e3ac71069129ea98260c10a031009f565669fbdf1e7644d79d0073d8b67ee88e672329775e6c1c52b859134261903913ce3a315475b2af502d5c818cf6a6851f1a2c52ac68177bd74f6aff38f0f7043bf", 0xbf}, {&(0x7f0000001700)="7dd159080785b05579ae10d0a3217544c6b520ec3b09f883f97eec354952bc717f4ece672bc01043ac87427478caddffb3fea1a0c96e7f2e8096f4a5764290abe8b7755e248ef11b6c8a6a7bd4edb27283119710c2374d72c653d1a7d5dfce035d527d0ae3a25c6dd1c3fea591669d1b3e66f4e5c8fe19022f6eca4b9053ff87100586dc9abf1214290ad57b05b9af9e5aa0f9a767b944679075557673df0a2e4b85347cd7f8d648451634eec233fa9b0f5259b660ad53c7c48717124d8776a0b5a384c2147677a55f676b41a3adf8179f599eb7cb0c9f1701e65057d8bc08e95d4a06", 0xe3}], 0x4, &(0x7f0000001840)={0x88, 0x11, 0x6, "1524bd3e9aa80a86d01722db1e3ffe169a71e3edb000856466f23e19377bfee242f822c74bffa0125ffa428341a05a59d75c61a2fac3818fb2378b5cb8b09e94d4741dc0142143c7d8a79ac05e36c470d4f171d14eb28c3de20a187f9873bde63b71424622aa76b8eab197f24b37aed7a3c29eea4a2931"}, 0x88, 0x1}, 0x18) prctl$PR_GET_KEEPCAPS(0x7) 02:38:55 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:55 executing program 1: sysfs$1(0x1, &(0x7f0000000000)=')\x7f\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) dup(r2) r3 = dup(r1) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000100)=""/81) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0x9, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x3, 0x8, 0x20, 0x70bd26, 0x25dfdbfe, {0xba15b103eaf8b62f, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x186}, @CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x2ac, 0x1, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x0, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x0, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L4PROTO={0xfffffecc, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x1ea, 0x2, 0x1, 0x0, 0x6000}]}, 0x28a}, 0x1, 0x0, 0x0, 0x1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:55 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) [ 587.345007] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:55 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1906000001000000"], 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000000)={0x11, 0x1000, &(0x7f0000000080)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x100000000000000, 0x7ff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0xfeab) 02:38:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r4, 0x201, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x110000a0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r4, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8a}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:38:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) [ 587.981214] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:55 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0xc00, 0x0) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x6}, [{0x2, 0x1, r2}, {0x2, 0x6, r4}, {0x2, 0x1, r5}], {0x4, 0xa}, [{0x8, 0xd, r8}, {0x8, 0x4, r9}], {0x10, 0x2}, {0x20, 0x9}}, 0x4c, 0x2) 02:38:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000000c0)=0x0) r6 = gettid() ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) tkill(r6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "32845f723503"}, 0x7, 0x2) open_by_handle_at(r8, &(0x7f0000000000)={0x8, 0x1}, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r7, &(0x7f0000000100)={r8, r0}) [ 588.037683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=21898 comm=syz-executor.5 02:38:56 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read$rfkill(r0, 0x0, 0x0) 02:38:56 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() [ 588.100348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=21886 comm=syz-executor.5 02:38:56 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x800, 0x8, [0xe5a6, 0x1000, 0xe0, 0x1, 0xe1], 0x5}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) read$rfkill(r1, 0x0, 0xfeab) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/81, 0x51) 02:38:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x5) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) eventfd(0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 02:38:56 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$ptys(0xc, 0x3, 0x1) read$rfkill(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', 0x951cb9c22860f446}) 02:38:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) r1 = socket$inet_sctp(0x2, 0xc0176b43fe2674bb, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x80}, &(0x7f0000000100)=0x8) [ 588.235666] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:56 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = accept$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) write(r4, &(0x7f00000000c0)="0ec9afd29a42506c1e45967b0b1ca80f9de2e51f907dc7e6d310337af0b4949445ea97faf030740011f04638bda08177ef55ea7cb43d5348aea2618576b9b77c680b792ba01fa06f2a48f5f0c577abd511c2c15f3cd04fb868bf00de0976291405c81673361a3444e5909afb3409746c3e110b863ba784ceb271d02bff5b822a9502c8edda8e5976b8604b344ab5f1e29a10d993bf8d687b93a6cab4ab130b6dc1", 0xa1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:56 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="08000000010000002f0617cf4910f993ccccbc2e695528bb12c44040906bec6d4a3f950f455fbad336fef93b80797627c1cb5235f869dcb6a09cb10b61b91ed3236c71a418366f2631c17180883f0569ffc8af0f04cbb681229744d4f2cd28d06583a1c193efb8b521999c83374d6ad25672dbc0058e45b3f80eeafb8ab8e9a7185780089b5e4bdcfb57e21a52360d109af5d3155c488fbb7a1d0ece54839803d6bdf883a7c556add5285d12"], 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x40, 0x2, 0x3, 0x3]}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x6d9, 0x4) [ 588.456072] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000000)) 02:38:56 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) read$rfkill(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:38:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffff96c1e9574b310800450000380000000000019078ac1e0001ac1414aa03009078000000004500100000000000002f0000ac1414aaac1414aa0800637173ea5ab74aceb01c8c839fc9e7ed1e4954eed04045cf7e6ebf0ae1b835ee13a7f36b62ebd00c6a910444db9a279b44ac915bafd982b29d3cd624f0b80d0c8b7319e4b551b3"], 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000000000000000000037f1640fab99af3a8f5bd1f07dfa729214e7d0052fc8c63091efff1aa6b3ddd0aa51c5becdf5192ac4d283349fa3f72b876fb966bba5d4e873b1add4213d2800fd09a91a6e35e72431b8fa3a485a630fa368d55e9a8449c73a81496f711867ac17c731abd0ecc945a511c233e64fceafa7dc15cc8508901c020480ea61c3", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006001000000000000500040007000000"], 0x44}}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x1) read$rfkill(r0, 0x0, 0xfeab) 02:38:56 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @remote, @multicast2}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r4, @ANYBLOB="b3e527bd7000fedbdf250c0000004000500011000100188d1df1da1e49aaa3cfef0237000000080007000100000005000200030000000800070001000000260005000800030002581f000400060008006e00040002000a000600f7e3ba3fa38800001100070041d24f8422bd239e2b02a284630000000500080003000000040028000c00500005000900000000001cf1358de960cce3687a6bf981330d10a65dff982c2889777d49e14baf586810f881157e16d56be2f1b4cd6f8ad90a0dffc7914c99da0c3f531225d7016fdf42ce860b1e2cf8326742104ac1c7f40557bd310ebacf"], 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x42000) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x20}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x81}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x2}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x3c, 0x25, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x6}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x7ffd}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0xff}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0xd3}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x3}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x1}]}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x2b}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x1f}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x480c4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:56 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:56 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x41) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x45a) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) [ 588.836513] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:56 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) read$rfkill(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 588.898858] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:56 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) socketpair(0x8, 0x2, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000140)=0x9) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x8, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) getpeername$netlink(r5, &(0x7f0000000000), &(0x7f0000000080)=0xc) 02:38:56 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x100c3) 02:38:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) read$rfkill(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:38:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80f10189b6ea5091, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) read$rfkill(r0, 0x0, 0xfeab) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) 02:38:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) read$rfkill(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:38:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 589.065488] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:57 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xb}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0xff}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0xffffff11}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x13}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x1ff}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x22004855}, 0x4000840) 02:38:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:57 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) read$rfkill(r0, 0x0, 0x0) 02:38:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)) read$rfkill(r0, 0x0, 0x0) mlockall(0x4) 02:38:57 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() [ 589.668841] bond86 (uninitialized): Released all slaves [ 589.713945] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read$rfkill(r0, 0x0, 0x0) 02:38:57 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0x4de5, 0x0, 0x400}, 0x48) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xc0040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x802, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x1, 0x4) 02:38:57 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) 02:38:57 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:57 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r17, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r17}]]}}}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r17, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r22, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r22}]]}}}, @IFLA_MASTER={0x8, 0xa, r22}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r9}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r22}}}]}}]}, 0x3c8}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_delrule={0x0, 0x21, 0x0, 0x70bd2a, 0x25dfdbfb, {0xa, 0x0, 0x14, 0x2, 0x3, 0x0, 0x0, 0x5, 0x3}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x0, 0xe, 0x2}, @FRA_SRC={0x0, 0x2, @loopback}, @FIB_RULE_POLICY=@FRA_PROTOCOL, @FRA_DST={0x0, 0x1, @dev={0xfe, 0x80, [], 0x32}}, @FRA_DST={0x0, 0x1, @dev={0xfe, 0x80, [], 0x19}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x0, 0x10, 0x5}, @FRA_DST={0x0, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x0, 0xf, 0x4d1f}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x0) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r23, &(0x7f00000001c0), &(0x7f0000000140)=0x80) r24 = dup(r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r24, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'netpci0\x00', 0x4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r27, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x2, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x347}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r27, 0xf, &(0x7f0000000080)={0x5, r28}) read$rfkill(r0, 0x0, 0x0) 02:38:57 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) dup(r0) 02:38:57 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x18) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) read$rfkill(0xffffffffffffffff, 0x0, 0x66120e8d57665c03) socketpair(0x23, 0x5, 0x5, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, &(0x7f0000000100)) 02:38:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)=0x10) read$rfkill(r0, 0x0, 0x0) [ 589.965778] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 590.083005] bond26: Enslaving gretap25 as a backup interface with an up link [ 590.226523] bond27: Enslaving gretap26 as a backup interface with an up link [ 590.254522] bond28: Enslaving gretap27 as a backup interface with an up link 02:38:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:58 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) 02:38:58 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) r1 = getpgrp(0x0) move_pages(r1, 0x3, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000000c0)=[0x7f, 0xeaef, 0x25, 0x9, 0x1000, 0x20], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r1) open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) 02:38:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) 02:38:58 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:58 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e465155455545000000000000000000000000000000000000000000000201800104010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6426b2e078a9546) 02:38:58 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 590.525682] bond86 (uninitialized): Released all slaves [ 590.529590] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:58 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) 02:38:58 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfeab) prctl$PR_SET_TIMERSLACK(0x1d, 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0x8, 0x4, 0x70bd29, 0x4, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc091}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000140)) 02:38:58 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:58 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0xcec9a8321fe0b102, 0x0, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e465155455545000000000000000000000000000000000000000000000201800104010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6426b2e078a9546) 02:38:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x4e, 0x8, 0x80, "8f42e4db4ec1747492c2b9a460864ba0", "e16c7a59ae44d40b2e9cb64f7c50f41ad777f7ae1ce118300ff4a55118a1b72621164c0678b0222d39b82c726f5b7a970e8a960f2da3c7a752"}, 0x4e, 0x1) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000000800000700"], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x39a01c95b450121}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000000}, 0x20) [ 590.864854] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:59 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xc0800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e465155455545000000000000000000000000000000000000000000000201800104010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6426b2e078a9546) 02:38:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006001000000000000500040007000000"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:38:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) 02:38:59 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x571940, 0x0) read$rfkill(r0, 0x0, 0xfeab) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) 02:38:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:38:59 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) 02:38:59 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0xfeab) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x41, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000080)=""/32) 02:38:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCGETX(r5, 0x5432, &(0x7f00000000c0)) read$rfkill(r0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 02:38:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="044ba7632731fb59"], 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x100, 0x6, 0x8000, 0x1, 0xf5, 0x6, 0x4, 0x4, r3}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) creat(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 591.397526] bond86 (uninitialized): Released all slaves 02:38:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e465155455545000000000000000000000000000000000000000000000201800104010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6426b2e078a9546) 02:38:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0020000001000000"], 0x0) clock_gettime(0x0, &(0x7f0000000000)) write$input_event(r3, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x1, 0x10002}, 0x18) [ 591.463196] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:38:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) get_thread_area(&(0x7f0000000000)={0xf6, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 02:38:59 executing program 1: read$rfkill(0xffffffffffffffff, 0x0, 0xfeab) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000001180)={0x6, 0x3, 0x4, 0x800, 0x5, {0x0, 0x2710}, {0x3, 0x8, 0x7, 0x0, 0x8, 0x0, "1e6912f8"}, 0x7fff, 0x2, @planes=&(0x7f0000001140)={0x8, 0x4951, @mem_offset=0xde0, 0x5216}, 0x4, 0x0, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001200)={0xb}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r4, 0x40184150, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)="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", 0x1000}) write$P9_RLOPEN(r1, &(0x7f0000001100)={0x18, 0xd, 0x1, {{0x1a, 0x0, 0x5}, 0x4}}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000001240)={0x6, 'rose0\x00', {0x40}, 0x5}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x20, 0x5, 0x2e, &(0x7f0000ffd000/0x3000)=nil}) 02:38:59 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:38:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x6426b2e078a9546) [ 591.690763] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:39:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x94000, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104000000000000000000008000c97657c537e378d09e2845d51e5271eb48a10f281b2fb74ad9d9b8c7593d9804382496d3923908fd842ece089728b618b4000fa61e12965d74d56ea12c2967e57f37b03ce222a4d1d83aa3dab0ba178dc21661461856156866abf1e2ad2ed696ce26e479d485ad6e02886344601ccd347eea8be24b150147dab7190b2b8813bccab627a506dd378cc8d3b392e1d964ec43ddd8445f431775f7ab0ad4075bac37964e0e64ebc88eb9edcf856874bbbd0f88c6432e6ee3f098bfc2ede99b6e09cecb96e90c61d5d795757732597616", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020006001000000000000500040007000000"], 0x44}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x80000000}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r3, 0x0, 0xfeab) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x7fff, 0x7, 0xe0570757f2ed235a, 0x9, 0x3, 0xffffffff, 0x10000, 0x400, r8}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r9, 0x3f, 0x47e0}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="8b8783ccb16b0f68e9a1f8863998dc2c7149853fd7cd05848654aa216e3343c1df4c972eb10bd1272101fbf3e03f575c5f465194d94ed4c55fd95b122f0672c5a7e72bd145812b2d08298c4a1088c4c732e7f9b055184819cc9104dadaf50f66d78acb9ef14a59202734a410bc1ad740a37db02d9b9ecd584b22f06d697001873294770180da3adb3e5942ef", 0x8c, 0x4808c, &(0x7f0000000100)={0x2, 0x8000, @remote}, 0xfffffffffffffdff) 02:39:00 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e465155455545000000000000000000000000000000000000000000000201800104010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6426b2e078a9546) 02:39:00 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xff, 0x2b, 0x80, 0x7, 0x3f, 0x9}, 0x7}, 0xa) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0x8, 0x1}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10290000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x90) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x410, 0x220, 0x220, 0x0, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000340), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @dev={0xac, 0x14, 0x14, 0x22}, 0xf}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x20}, 0xdfd94072c6c77629, 0x0, 0x4, 0x6, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0x1fe]}}, {@mac=@broadcast, {[0x101, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x60, 0x8, 0xe0f, 0x1000, 0x5, 0x1, 'team0\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x0, 0x100}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x34}, @empty, @local, @dev={0xac, 0x14, 0x14, 0x10}, 0x4, 0x1}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0xec10, {0x2f6217c8}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400202, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000240)=0x6, 0x4) r5 = dup(r4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280)=0x5, 0x4) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f00000001c0)={0x1, 0x2, [0x35400, 0x80000000, 0x2, 0x1, 0x20, 0x9, 0x6, 0xa9]}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCGPKT(r7, 0x80045438, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r5, 0x0, 0xfffffffffffffedb) 02:39:00 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0x9f0000, 0x7ff, 0x1, r0, 0x0, &(0x7f0000000080)={0x990a66, 0x0, [], @p_u32}}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd18e0866691111b7}, 0x40800) read$rfkill(r0, 0x0, 0x0) 02:39:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:39:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x2bf, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5162}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x5, 0x200, 0x6, 0x2, 0x9, 0xffff, 0x156, r4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) fchdir(r5) read$rfkill(r0, 0x0, 0x0) [ 592.219701] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 592.237334] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 592.259206] batman_adv: Cannot find parent device 02:39:00 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2a0000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_crypto(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1600208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x48e1}, 0x808) 02:39:00 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x102, 0x0) [ 592.301106] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:00 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 592.459159] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:39:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40000, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x7, 0x6, 0x300, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x1000) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000000)={0x64, 0x101, 0xc, 0x8, 0x7, 0x81}) 02:39:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:39:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r17, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r17}]]}}}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f00000022c0)={0x0, @xdp={0x2c, 0x8, r17, 0x2b}, @isdn={0x22, 0xcc, 0x2, 0xec, 0x9}, @rc={0x1f, {0x7f, 0x20, 0xfa, 0x7, 0x28, 0x89}, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000001540)='veth0_vlan\x00', 0x6, 0x100}) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r22, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r22}]]}}}, @IFLA_MASTER={0x8, 0xa, r22}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)={0x3c8, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r9}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x1}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xc687}}, {0x8, 0x6, r22}}}]}}]}, 0x3c8}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@empty, 0x28, r22}) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x300000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) read$rfkill(r23, 0x0, 0x0) 02:39:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64]], 0x2) 02:39:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x1, 0x4, 0x81, 0xfffff7a1, 0x67, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0xffffffe1, 0x40, 0x0, 0x1, 0x1, "3f899b88d6fac4e61cd901876d6594e48e86d0"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x80, 0x7, 0x7f, 0x2, 0x0, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x1, 0xad}, 0x80, 0x5, 0x0, 0x9, 0x800, 0x7, 0x6}, r6, 0xf, r3, 0x1b) 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64]], 0x2) [ 593.155496] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 593.193557] bond29: Enslaving gretap28 as a backup interface with an up link 02:39:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) fanotify_init(0xdc9dfec473674ff6, 0x1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r5, 0x0, 0x3e7) [ 593.219414] batman_adv: Cannot find parent device 02:39:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64]], 0x2) 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB], 0x3) [ 593.345897] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 593.386505] bond30: Enslaving gretap29 as a backup interface with an up link [ 593.478514] bond31: Enslaving gretap30 as a backup interface with an up link 02:39:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB], 0x3) 02:39:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:01 executing program 4: syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000018000103950100000000000000538800010500090004000005001a000900000014001200000055fb927c62ad625b09eb5ac8e695"], 0x38}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r1, 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x850, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0x7, r5, 0xf0cf6f789cd5610c, 0x1d47}) 02:39:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read$rfkill(r0, 0x0, 0x7a95ef4ebe15ed23) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000080)={r5, 0x7fe3}) 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB], 0x3) [ 593.975487] batman_adv: Cannot find parent device 02:39:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) read$rfkill(r0, 0x0, 0xfeab) 02:39:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"/600], 0x3) [ 594.005550] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:02 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8008c0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)={0x8, 0x1}, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r4}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/216) socket$nl_generic(0x10, 0x3, 0x10) 02:39:02 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000001000009"], 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000001c0)) r4 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r7, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r8, 0x4) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0xffffffffffffff86) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r10, 0x8983, &(0x7f0000000240)={0x6, 'sit0\x00', {0x2}, 0x3}) 02:39:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"/600], 0x3) [ 594.220439] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:02 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0000000100cb81bcc969b3546a019e452f247a03327c64072bdef3eb281dcce671ac088e9db1c104761e9ab1de2fddf9d2fadf72a85f0011f66379dc5b558708d4be1003edfae8dace990758d77700aa96f32bda847524930b7b4bfb3137a97d5b85c97c0d2e6784fd759715829d06d9f9c33a509c21e2"], 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000080)={0x9, {{0xa, 0x4e23, 0x3, @mcast2, 0x8413}}, {{0xa, 0x4e20, 0x1ff, @local, 0x92}}}, 0x108) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000001c0)=0x3) read$rfkill(r0, 0x0, 0x0) 02:39:02 executing program 1: r0 = semget$private(0x0, 0x3, 0x88) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000080)=""/114) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) read$rfkill(r1, 0x0, 0xfeab) 02:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"/600], 0x3) 02:39:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local, 'macvlan0\x00'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000100)) read$rfkill(r0, 0x0, 0x0) 02:39:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:39:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:02 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x4a40) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000080)={0xd, 0x7f}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r1, 0x0, 0x0) 02:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198d"], 0x3) 02:39:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) dup3(r0, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$rfkill(r2, 0x0, 0xfffffffffffffea8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm], 0x2) 02:39:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x5, 0x9, 0x9, 0x1, 0x6, 0x1, 0x3a1, 0x38, 0x2af, 0x1, 0x3ff, 0x20, 0x2, 0xfc, 0x0, 0x4}, [{0x474e558, 0x9, 0x3, 0x1f, 0x8, 0x4, 0x100, 0x8}, {0x1, 0x400, 0x7, 0xff, 0x81, 0x8, 0x5, 0x4}], "cca0259f6c9662a48a7089caba3b81d39f3a0edac392698e460e5e15cd2327eff62ece5a63367623c4b2f5ffeacca25fa7370fdbc2ad12c252f9713f9ef27b7b06cc7457b64d21dd861d9416c47e7aaf14c217cfc5b513840b4b4e8b66501b01f27bf8f6c3c0f10a8f8f157cf2da603fbea1c497a712971c1c64e32eeb593bfe32ee48a348e6c053a50ce4cc18e1f07ebc4d790467c4d040253c24736b92a9ede19e1d6a9b6cc80b0641dac3aaebba3e8042cc611da0624b44f1709248d053ba675a091cbe70dac7a0d69eb63ac0628f9bd90a6437420d", [[], [], [], [], []]}, 0x64f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x7) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r3, 0x0, 0xfeab) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x5, 0x7fb, 0x2, 0x3, 0xfffff117, 0x2eb, 0x38, 0x73, 0x823, 0x99, 0x20, 0x1, 0x7, 0x800, 0x1}, [{0x2, 0x2, 0x257, 0x3, 0x10001, 0x7ed, 0x0, 0x7da7}, {0x1, 0x4, 0x8, 0x7ff, 0x598, 0x5, 0xff, 0x1}], "b421e4d42650168193a2631459b7f03aaa702b77b16b1fd8a097aacc39f82250d9baf6ab3ed89c5833d4d02c1fd3b04ab414f6b63b69bea4d19bdabd28b20b9ad8bf9039a3828cbd28695c84ff207583d55269d9bec840315683d4e8606f48ea903db756ecba18af1064d28a7a87d82ae678b3c4329e31374005e1", [[], [], [], [], [], [], [], [], []]}, 0x9f3) [ 594.825552] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x3) 02:39:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x3) 02:39:02 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x641000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 594.977365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1796 sclass=netlink_route_socket pig=22405 comm=syz-executor.1 [ 594.982046] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x38001}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xfffc}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) write$binfmt_aout(r3, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], 0x1a20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_INFO(r5, 0x805c4d65, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:39:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"/1050], 0x3) [ 595.036928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22405 comm=syz-executor.1 [ 595.037008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1796 sclass=netlink_route_socket pig=22422 comm=syz-executor.1 [ 595.152076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pig=22435 comm=syz-executor.0 [ 595.193947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pig=22440 comm=syz-executor.0 02:39:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e20, @empty}, {0x0, @dev={[], 0x18}}, 0x46, {0x2, 0x4e22, @empty}, 'vlan1\x00'}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000021c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x3e) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 02:39:03 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 02:39:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e4651554555450000000000000000000000000000000000000000000002018001040100"/1050], 0x3) 02:39:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize_auto='resize=auto'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) getpid() 02:39:03 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x4000) ioctl$NBD_DISCONNECT(r2, 0xab08) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x42) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e22, 0x2, @local, 0x1}, {0xa, 0x4e23, 0x1000006, @ipv4={[], [], @broadcast}, 0x8}, 0x9, [0x7, 0x0, 0x2, 0x9, 0x3e000000, 0x7f, 0x1, 0x45]}, 0x5c) tkill(r4, 0x0) syz_open_procfs(r4, &(0x7f0000000140)='net/fib_triestat\x00') open_by_handle_at(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1730ce8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c60fa00", @ANYRES16=0x0, @ANYBLOB="10002abd7000fcdbdf25010000008dec7454b62923fdfd6618c44c080002000200000008000200020000000800020002000000080002"], 0x3c}}, 0x37221b150db2b0a4) r6 = dup(r1) r7 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r7, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_UNLOCK(r7, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="03040000000000000000280704004200000000000000f40d9abb15a8b71ed71b1c5a968b72a9feb1d4b26099653ad5272393f347f19de05549602aab9c02af7d42fd84cbea6619ac1dab78f2957613a091219fe18fa9e1d9e34f7213cfb946b771ffc23d816faaa4bf2aeb9e9e106fcc12f11d6ec45cd995840ca1e9f6d359728094ce39c937dd20ba0bf315ad7330049cdf996d79ca93aba623339c97f372805fc0eeb4fa21e900d824c6c66daee1c86901bf838b3ed69f6cc513775595812d9a14ccf500aa3e16ce9402a0636997ceb523b5080031a40e0d81ad23"], 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x3c, r11, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x16}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8021}, 0x40000) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r12, &(0x7f0000000100)={0x0, 0x9e03cbb44e3c7508, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffe7, r13, 0x1, 0x0, 0xfffffffe}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r13, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0xffff, 0x61b8}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x42}, 0x40) 02:39:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x2, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 02:39:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) ioctl$KDSIGACCEPT(r4, 0x5608, 0x0) open_by_handle_at(r3, &(0x7f0000000000)={0x8, 0x1}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}]]}}}]}, 0x44}}, 0x0) dup3(r1, r7, 0x80000) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000080)={0xdab7, 0x200, "74fec12bc4827e22fd3a95958f58a7c52dde1009cd36e59e", {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f00000001c0)=""/229, &(0x7f0000000100)=0xe5) r10 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) [ 595.638874] audit: type=1800 audit(1579055943.526:65): pid=22451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 02:39:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"/1050], 0x3) 02:39:03 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', r4, ':chain\x00'}) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_proto_private(r5, 0x89eb, &(0x7f0000000240)="62292124e323482d14e3723b3c8e395d") r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) read$rfkill(r6, 0x0, 0xfeab) [ 595.704366] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 02:39:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b0040000d801000000000000d8010000d0000000d0000000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000037fe8000000000000000000000000000bb000000ffffffffff000000ffffffff0000000000ff000000000000ff0000000076657468305f746f5f627269646765006970366772653000000000000000000001000000000000000000000000000000ff000000000000000000000000000000000006040800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000380064657667726f757000000000000000000000000000000000000000000000b8c757180000000001000000010000000002000000000000280052454a45435400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000200000000040000b7000000000000001000000000000000000000000000ffffac1e000100000000000000000000ffff7f00000100000000000000000000ffff7f000001fe8000000000000000000000000000aa7fa464fb4b97ffe82d2579367310c8d500000000000000000000ffff00000000fe880000000000000000000000000101fe8000000000000000000000000000aa464d1221ca2f982eb2e0958e7e98d383ff020000000000000000000000000001fe8000000000000000000000000000bbfe8001650000000000000000000000268474b7f18671baf048d0bdb9e7a3198dfe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000a00000028004e4651554555450000000000000000000000000000000000000000000002018001040100"/1125], 0x3) 02:39:03 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x40, 0x7f}, {0x36, 0xc3}, {0x7fff, 0x3}, {0xc9ef, 0x3810}]}) read$rfkill(r0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) [ 595.774761] audit: type=1400 audit(1579055943.666:66): avc: denied { ioctl } for pid=22471 comm="syz-executor.1" path="socket:[90881]" dev="sockfs" ino=90881 ioctlcmd=0x89eb scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:39:03 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400000, 0x0) read$rfkill(r0, 0x0, 0xec1a) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "04b7cdd0adffdeb9", "468101f1b0a5a8b1a7d8e85a1dfcc01e3940f6e39f875fdeb48e9186e1601c13", "37491a13", "a18ff58fe3009c3f"}, 0x38) [ 595.863932] ================================================================== [ 595.871483] BUG: KASAN: use-after-free in release_tty+0x6c7/0x7c0 [ 595.877723] Write of size 8 at addr ffff88806870b610 by task syz-executor.2/22443 [ 595.885465] [ 595.887102] CPU: 0 PID: 22443 Comm: syz-executor.2 Not tainted 4.14.165-syzkaller #0 [ 595.894985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 595.904366] Call Trace: [ 595.906963] dump_stack+0x142/0x197 [ 595.910609] ? release_tty+0x6c7/0x7c0 [ 595.914691] print_address_description.cold+0x7c/0x1dc [ 595.919983] ? release_tty+0x6c7/0x7c0 [ 595.923885] kasan_report.cold+0xa9/0x2af [ 595.928303] __asan_report_store8_noabort+0x17/0x20 [ 595.933327] release_tty+0x6c7/0x7c0 [ 595.937078] tty_release_struct+0x3c/0x50 [ 595.941234] tty_release+0xaa3/0xd60 [ 595.944962] ? tty_release_struct+0x50/0x50 [ 595.949383] __fput+0x275/0x7a0 [ 595.952673] ____fput+0x16/0x20 [ 595.955960] task_work_run+0x114/0x190 [ 595.959859] exit_to_usermode_loop+0x1da/0x220 [ 595.964444] do_syscall_64+0x4bc/0x640 [ 595.968454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 595.973298] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 595.978488] RIP: 0033:0x414ae1 [ 595.981666] RSP: 002b:00007ffec73fa730 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 595.989360] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414ae1 [ 595.996656] RDX: fffffffffffffff7 RSI: 0000000000000000 RDI: 0000000000000005 [ 596.003942] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 596.011200] R10: 00007ffec73fa810 R11: 0000000000000293 R12: 000000000075c9a0 [ 596.018460] R13: 000000000075c9a0 R14: 0000000000760b60 R15: 000000000075bfd4 [ 596.025724] [ 596.027346] Allocated by task 10859: [ 596.031065] save_stack_trace+0x16/0x20 [ 596.035019] save_stack+0x45/0xd0 [ 596.038458] kasan_kmalloc+0xce/0xf0 [ 596.042160] kmem_cache_alloc_trace+0x152/0x790 [ 596.046819] vc_allocate+0x148/0x580 [ 596.050519] con_install+0x52/0x400 [ 596.054187] tty_init_dev+0xea/0x3a0 [ 596.057934] tty_open+0x414/0xa10 [ 596.061384] chrdev_open+0x207/0x590 [ 596.065087] do_dentry_open+0x73b/0xeb0 [ 596.069049] vfs_open+0x105/0x220 [ 596.072491] path_openat+0x8bd/0x3f70 [ 596.076280] do_filp_open+0x18e/0x250 [ 596.080112] do_sys_open+0x2c5/0x430 [ 596.083816] SyS_open+0x2d/0x40 [ 596.087104] do_syscall_64+0x1e8/0x640 [ 596.090984] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 596.096161] [ 596.097776] Freed by task 22469: [ 596.101173] save_stack_trace+0x16/0x20 [ 596.105175] save_stack+0x45/0xd0 [ 596.108626] kasan_slab_free+0x75/0xc0 [ 596.112588] kfree+0xcc/0x270 [ 596.115783] vt_disallocate_all+0x286/0x380 [ 596.120096] vt_ioctl+0x76b/0x2170 [ 596.123628] tty_ioctl+0x841/0x1320 [ 596.127242] do_vfs_ioctl+0x7ae/0x1060 [ 596.131119] SyS_ioctl+0x8f/0xc0 [ 596.134537] do_syscall_64+0x1e8/0x640 [ 596.138420] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 596.143701] [ 596.145320] The buggy address belongs to the object at ffff88806870b500 [ 596.145320] which belongs to the cache kmalloc-2048 of size 2048 [ 596.158140] The buggy address is located 272 bytes inside of [ 596.158140] 2048-byte region [ffff88806870b500, ffff88806870bd00) [ 596.170174] The buggy address belongs to the page: [ 596.175094] page:ffffea0001a1c280 count:1 mapcount:0 mapping:ffff88806870a400 index:0x0 compound_mapcount: 0 [ 596.185057] flags: 0xfffe0000008100(slab|head) [ 596.189640] raw: 00fffe0000008100 ffff88806870a400 0000000000000000 0000000100000003 [ 596.197517] raw: ffffea00028575a0 ffffea00017b3620 ffff8880aa800c40 0000000000000000 [ 596.205390] page dumped because: kasan: bad access detected [ 596.211087] [ 596.212700] Memory state around the buggy address: [ 596.217622] ffff88806870b500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 596.224977] ffff88806870b580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 596.232334] >ffff88806870b600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 596.239691] ^ [ 596.243575] ffff88806870b680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 596.250964] ffff88806870b700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 596.258308] ================================================================== [ 596.265651] Disabling lock debugging due to kernel taint [ 596.271739] Kernel panic - not syncing: panic_on_warn set ... [ 596.271739] [ 596.279108] CPU: 0 PID: 22443 Comm: syz-executor.2 Tainted: G B 4.14.165-syzkaller #0 [ 596.288206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.297586] Call Trace: [ 596.300201] dump_stack+0x142/0x197 [ 596.303817] ? release_tty+0x6c7/0x7c0 [ 596.307744] panic+0x1f9/0x42d [ 596.310936] ? add_taint.cold+0x16/0x16 [ 596.314899] ? ___preempt_schedule+0x16/0x18 [ 596.319335] kasan_end_report+0x47/0x4f [ 596.323312] kasan_report.cold+0x130/0x2af [ 596.327537] __asan_report_store8_noabort+0x17/0x20 [ 596.332542] release_tty+0x6c7/0x7c0 [ 596.336245] tty_release_struct+0x3c/0x50 [ 596.340383] tty_release+0xaa3/0xd60 [ 596.344155] ? tty_release_struct+0x50/0x50 [ 596.348471] __fput+0x275/0x7a0 [ 596.351741] ____fput+0x16/0x20 [ 596.355071] task_work_run+0x114/0x190 [ 596.358950] exit_to_usermode_loop+0x1da/0x220 [ 596.363606] do_syscall_64+0x4bc/0x640 [ 596.367485] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 596.372376] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 596.377551] RIP: 0033:0x414ae1 [ 596.380733] RSP: 002b:00007ffec73fa730 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 596.388639] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414ae1 [ 596.395984] RDX: fffffffffffffff7 RSI: 0000000000000000 RDI: 0000000000000005 [ 596.403241] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 596.410610] R10: 00007ffec73fa810 R11: 0000000000000293 R12: 000000000075c9a0 [ 596.417870] R13: 000000000075c9a0 R14: 0000000000760b60 R15: 000000000075bfd4 [ 596.426561] Kernel Offset: disabled [ 596.430187] Rebooting in 86400 seconds..